aboutsummaryrefslogtreecommitdiff
path: root/id/server/stork2-commons/src/main/java/eu/stork
diff options
context:
space:
mode:
Diffstat (limited to 'id/server/stork2-commons/src/main/java/eu/stork')
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeConstants.java100
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeName.java141
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvider.java224
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvidersMap.java28
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeSource.java355
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeUtil.java391
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CitizenConsent.java196
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Country.java136
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CountryCodes.java90
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/DateUtil.java263
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeListProcessor.java321
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeProvidersMap.java142
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IPersonalAttributeList.java336
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkLogger.java444
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkSession.java125
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Linker.java135
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSErrors.java743
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSParameters.java1244
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSUtil.java709
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSValues.java641
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttribute.java677
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttributeList.java783
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryRequest.java883
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java737
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnRequest.java951
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java738
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutRequest.java388
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutResponse.java515
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKStatusCode.java91
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKSubStatusCode.java94
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/AbstractPEPSException.java304
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/CPEPSException.java247
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InternalErrorPEPSException.java100
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidParameterPEPSException.java59
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidSessionPEPSException.java42
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/SecurityPEPSException.java87
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/StorkPEPSException.java56
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/package-info.java1
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IAUService.java392
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ICheckAttributeValue.java28
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IDeriveAttribute.java31
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/INormaliseValue.java22
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ITranslatorService.java151
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AdditionalInformationType.java103
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AddressType.java427
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileDataType.java145
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileURLType.java149
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageDataType.java145
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageURLType.java149
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedType.java266
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachmentsType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CertificationOfTheSupplementType.java149
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ContactInformationType.java234
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CountryType.java2388
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseStructureDiagramType.java103
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguageOfInstructionType.java106
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguagesOfInstructionType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitStudentPerformanceType.java103
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitType.java1938
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitTypeType.java64
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementType.java195
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementsType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupType.java271
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupsType.java208
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesUnitsType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/DiplomaSupplementType.java622
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ECTSGradingScaleType.java108
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/EHEAFrameworkType.java76
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ExtensionContentType.java119
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/FamilyNameType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GenderType.java64
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GivenNameType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GradingSchemeAndGradeDistributionGuidanceType.java103
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ImageMimeType.java100
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheHolderOfTheQualificationType.java672
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheQualificationType.java312
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheContentsAndResultsGainedType.java364
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheFunctionOfTheQualificationType.java213
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheLevelOfTheQualificationType.java620
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InstitutionType.java729
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguageType.java1416
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguagesOfInstructionAndExaminationType.java225
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LocalGradeType.java366
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MimeType.java142
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCourseUnitType.java423
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCoursesUnitsType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeType.java520
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfDeliveryType.java64
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfStudyType.java100
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MultilingualDiplomaSupplementType.java129
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfAwardingInstitutionType.java162
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfInstitutionAdministeringStudiesType.java162
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ObjectFactory.java1259
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialCertifyingType.java194
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialStampType.java102
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialsCertifyingType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeDetailsType.java103
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeRequirementsType.java103
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/QualificationType.java193
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/RichTextTagType.java261
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/SourceGradeType.java76
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/TitleConferredType.java57
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/package-info.java1
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AcTitleType.java90
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AttributeStatusType.java55
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CanonicalAddressType.java405
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CurrentStudiesType.java283
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/DiplomaSupplementType.java298
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/Habilitation.java90
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HabilitationType.java90
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasAccountInBankType.java90
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasDegreeType.java248
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAcademicStaffType.java180
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAdminStaffType.java90
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsCourseCoordinatorType.java90
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalDeprecatedType.java182
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalType.java182
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsStudentType.java178
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsTeacherOfType.java182
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateContentType.java459
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateType.java212
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java963
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/OriginalMandateType.java98
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RepresentationPersonType.java446
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RequestedAttributeType.java307
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TimeRestrictionType.java107
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TransactionLimitRestrictionType.java103
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/package-info.java1
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AdditionalInformationType.java103
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AddressType.java272
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileDataType.java145
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileURLType.java149
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageDataType.java145
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageURLType.java149
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedType.java266
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachmentsType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CertificationOfTheSupplementType.java149
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ContactInformationType.java234
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryTextCodeType.java102
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryType.java219
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseStructureDiagramType.java103
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguageOfInstructionType.java102
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguagesOfInstructionType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitStudentPerformanceType.java103
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitType.java2030
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitTypeType.java52
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementType.java195
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementsType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupType.java271
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupsType.java208
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesUnitsType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ECTSGradingScaleType.java29
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/EHEAFrameworkType.java55
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ExtensionContentType.java119
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/FamilyNameType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GenderType.java52
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GeneralDiplomaType.java622
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GivenNameType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GradingSchemeAndGradeDistributionGuidanceType.java103
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ImageMimeType.java55
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheHolderOfTheQualificationType.java471
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheQualificationType.java312
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheContentsAndResultsGainedType.java364
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheFunctionOfTheQualificationType.java213
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheLevelOfTheQualificationType.java620
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InstitutionType.java524
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguageType.java334
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguagesOfInstructionAndExaminationType.java335
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LocalGradeType.java362
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MimeType.java61
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCourseUnitType.java419
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCoursesUnitsType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeType.java411
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfDeliveryType.java55
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfStudyType.java55
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MultilingualGeneralDiplomaType.java129
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfAwardingInstitutionType.java170
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfInstitutionAdministeringStudiesType.java170
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ObjectFactory.java1211
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialCertifyingType.java202
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialStampType.java110
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialsCertifyingType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeDetailsType.java103
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeRequirementsType.java103
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/QualificationType.java193
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/RichTextTagType.java257
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/SourceGradeType.java55
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/TitleConferredType.java57
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/package-info.java1
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/CanonicalizationMethodType.java120
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DSAKeyValueType.java333
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DigestMethodType.java121
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyInfoType.java150
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyValueType.java83
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ManifestType.java121
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectFactory.java1063
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectType.java217
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/PGPDataType.java96
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RSAKeyValueType.java95
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ReferenceType.java314
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RetrievalMethodType.java151
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SPKIDataType.java74
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureMethodType.java123
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertiesType.java121
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertyType.java172
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureType.java277
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureValueType.java104
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignedInfoType.java213
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformType.java124
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformsType.java70
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509DataType.java89
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509IssuerSerialType.java103
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/package-info.java1
215 files changed, 26740 insertions, 29057 deletions
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeConstants.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeConstants.java
index 09769641c..4d13c2d92 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeConstants.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeConstants.java
@@ -14,59 +14,57 @@
package eu.stork.peps.auth.commons;
/**
- * This enum class contains all the STORK PEPS, Commons and Specific errors
- * constant identifiers.
+ * This enum class contains all the STORK PEPS, Commons and Specific errors constant identifiers.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.2 $, $Date: 2010-11-17 05:15:28 $
*/
public enum AttributeConstants {
-
- /**
- * Represents the attribute's name index.
- */
- ATTR_NAME_INDEX(0),
- /**
- * Represents the attribute's type index.
- */
- ATTR_TYPE_INDEX(1),
- /**
- * Represents the attribute's value index.
- */
- ATTR_VALUE_INDEX(2),
- /**
- * Represents the attribute's status index.
- */
- ATTR_STATUS_INDEX(3),
- /**
- * Represents the number of allowed tuples.
- */
- NUMBER_TUPLES(4);
-
- /**
- * Represents the constant's value.
- */
- private int attribute;
-
- /**
- * Solo Constructor.
- *
- * @param attr The Attribute Constant value.
- */
- AttributeConstants(final int attr) {
-
- this.attribute = attr;
- }
-
- /**
- * Return the Constant Value.
- *
- * @return The constant value.
- */
- public int intValue() {
-
- return attribute;
- }
+
+ /**
+ * Represents the attribute's name index.
+ */
+ ATTR_NAME_INDEX(0),
+ /**
+ * Represents the attribute's type index.
+ */
+ ATTR_TYPE_INDEX(1),
+ /**
+ * Represents the attribute's value index.
+ */
+ ATTR_VALUE_INDEX(2),
+ /**
+ * Represents the attribute's status index.
+ */
+ ATTR_STATUS_INDEX(3),
+ /**
+ * Represents the number of allowed tuples.
+ */
+ NUMBER_TUPLES(4);
+
+ /**
+ * Represents the constant's value.
+ */
+ private int attribute;
+
+ /**
+ * Solo Constructor.
+ *
+ * @param attr
+ * The Attribute Constant value.
+ */
+ AttributeConstants(final int attr) {
+
+ this.attribute = attr;
+ }
+
+ /**
+ * Return the Constant Value.
+ *
+ * @return The constant value.
+ */
+ public int intValue() {
+
+ return attribute;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeName.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeName.java
index a44768c7e..28115ae62 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeName.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeName.java
@@ -1,74 +1,85 @@
package eu.stork.peps.auth.commons;
+import java.io.Serializable;
+
/**
* This class is a bean used to store information relative to Attribute Names.
- *
+ *
* @author Stelios Lelis (stelios.lelis@aegean.gr), Elias Pastos (ilias@aegean.gr)
*
* @version $Revision: 1.00 $, $Date: 2013-11-26 $
*/
-public final class AttributeName {
-
- /**
- * Attribute Id.
- */
- private String attributeId;
-
- /**
- * Attribute Name.
- */
- private String attributeName;
-
- /**
- * Attribute Name Constructor.
- *
- * @param aId Id of the Attribute Name.
- * @param aName Name of the Attribute Name.
- */
- public AttributeName(final String aId, final String aName) {
-
- this.attributeId = aId;
- this.attributeName = aName;
- }
-
- /**
- * Getter for the attributeId value.
- *
- * @return The attributeId value.
- */
- public String getAttributeId() {
-
- return attributeId;
- }
-
- /**
- * Setter for the attributeId value.
- *
- * @param aId Id of the Attribute Name.
- */
- public void setAttributeId(final String aId) {
-
- this.attributeId = aId;
- }
-
- /**
- * Getter for the attributeName value.
- *
- * @return The attributeName value.
- */
- public String getAttributeName() {
-
- return attributeName;
- }
-
- /**
- * Setter for the attributeName value.
- *
- * @param name Name of the Attribute Name.
- */
- public void setAttributeName(final String name) {
-
- this.attributeName = name;
- }
-
+public final class AttributeName implements Serializable {
+
+ /**
+ *
+ */
+ private static final long serialVersionUID = -3537736618869722308L;
+
+ /**
+ * Attribute Id.
+ */
+ private String attributeId;
+
+ /**
+ * Attribute Name.
+ */
+ private String attributeName;
+
+ /**
+ * Attribute Name Constructor.
+ *
+ * @param aId
+ * Id of the Attribute Name.
+ * @param aName
+ * Name of the Attribute Name.
+ */
+ public AttributeName(final String aId, final String aName) {
+
+ this.attributeId = aId;
+ this.attributeName = aName;
+ }
+
+ /**
+ * Getter for the attributeId value.
+ *
+ * @return The attributeId value.
+ */
+ public String getAttributeId() {
+
+ return attributeId;
+ }
+
+ /**
+ * Setter for the attributeId value.
+ *
+ * @param aId
+ * Id of the Attribute Name.
+ */
+ public void setAttributeId(final String aId) {
+
+ this.attributeId = aId;
+ }
+
+ /**
+ * Getter for the attributeName value.
+ *
+ * @return The attributeName value.
+ */
+ public String getAttributeName() {
+
+ return attributeName;
+ }
+
+ /**
+ * Setter for the attributeName value.
+ *
+ * @param name
+ * Name of the Attribute Name.
+ */
+ public void setAttributeName(final String name) {
+
+ this.attributeName = name;
+ }
+
} \ No newline at end of file
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvider.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvider.java
index 575732e27..08265e8f0 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvider.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvider.java
@@ -11,113 +11,119 @@ import java.util.List;
* @version $Revision: 1.01 $, $Date: 2014-01-13 $
*/
public final class AttributeProvider implements Serializable {
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 7210186241917444559L;
-
- /**
- * Provider Id.
- */
- private String providerId;
-
- /**
- * Provider Name.
- */
- private String providerName;
-
- /**
- * Allowed groups of attribute names.
- */
- private List<String> allowedGroups;
-
- /**
- * Attribute Provider Constructor.
- *
- * @param pId Id of the Attribute Provider.
- * @param pName Name of the Attribute Provider.
- */
- public AttributeProvider(final String pId, final String pName, final List<String> pAllowedGroups) {
-
- this.providerId = pId;
- this.providerName = pName;
- this.allowedGroups = pAllowedGroups;
- }
-
- /**
- * Getter for the providerId value.
- *
- * @return The providerId value.
- */
- public String getProviderId() {
-
- return providerId;
- }
-
- /**
- * Setter for the providerId value.
- *
- * @param pId Id of the Attribute Provider.
- */
- public void setProviderId(final String pId) {
-
- this.providerId = pId;
- }
-
- /**
- * Getter for the providerName value.
- *
- * @return The providerName value.
- */
- public String getProviderName() {
-
- return providerName;
- }
-
- /**
- * Setter for the providerName value.
- *
- * @param name Name of the Attribute Provider.
- */
- public void setProviderName(final String name) {
-
- this.providerName = name;
- }
-
- /**
- * Getter for the allowedGroups value.
- *
- * @return The allowedGroups value.
- */
- public List<String> getAllowedGroups() {
-
- return allowedGroups;
- }
-
- /**
- * Setter for the allowedGroups value.
- *
- * @param name AllowedGroups of the Attribute Provider.
- */
- public void setAllowedGroups(final List<String> pAllowedGroups) {
-
- this.allowedGroups = pAllowedGroups;
- }
-
- /**
- * Check if an attribute name is allowed for this Attribute Provider
- *
- * @param pAttrName the Attribute Name to check
- * @return true if the name is allowed, false otherwise
- */
- public boolean isAttributeNameAllowed(final String pAttrName) {
- if ( allowedGroups==null || pAttrName==null )
- return false;
- else if ( allowedGroups.contains(PEPSParameters.ATTRIBUTE_GROUPS_ALL.toString()) )
- return true;
- else if ( allowedGroups.contains(PEPSParameters.ATTRIBUTE_GROUPS_NONE.toString()) )
- return false;
- else
- return allowedGroups.contains(pAttrName);
- }
+ /**
+ * Unique identifier.
+ */
+ private static final long serialVersionUID = 7210186241917444559L;
+
+ /**
+ * Provider Id.
+ */
+ private String providerId;
+
+ /**
+ * Provider Name.
+ */
+ private String providerName;
+
+ /**
+ * Allowed groups of attribute names.
+ */
+ private List<String> allowedGroups;
+
+ /**
+ * Attribute Provider Constructor.
+ *
+ * @param pId
+ * Id of the Attribute Provider.
+ * @param pName
+ * Name of the Attribute Provider.
+ */
+ public AttributeProvider(final String pId, final String pName, final List<String> pAllowedGroups) {
+
+ this.providerId = pId;
+ this.providerName = pName;
+ this.allowedGroups = pAllowedGroups;
+ }
+
+ /**
+ * Getter for the providerId value.
+ *
+ * @return The providerId value.
+ */
+ public String getProviderId() {
+
+ return providerId;
+ }
+
+ /**
+ * Setter for the providerId value.
+ *
+ * @param pId
+ * Id of the Attribute Provider.
+ */
+ public void setProviderId(final String pId) {
+
+ this.providerId = pId;
+ }
+
+ /**
+ * Getter for the providerName value.
+ *
+ * @return The providerName value.
+ */
+ public String getProviderName() {
+
+ return providerName;
+ }
+
+ /**
+ * Setter for the providerName value.
+ *
+ * @param name
+ * Name of the Attribute Provider.
+ */
+ public void setProviderName(final String name) {
+
+ this.providerName = name;
+ }
+
+ /**
+ * Getter for the allowedGroups value.
+ *
+ * @return The allowedGroups value.
+ */
+ public List<String> getAllowedGroups() {
+
+ return allowedGroups;
+ }
+
+ /**
+ * Setter for the allowedGroups value.
+ *
+ * @param name
+ * AllowedGroups of the Attribute Provider.
+ */
+ public void setAllowedGroups(final List<String> pAllowedGroups) {
+
+ this.allowedGroups = pAllowedGroups;
+ }
+
+ /**
+ * Check if an attribute name is allowed for this Attribute Provider
+ *
+ * @param pAttrName
+ * the Attribute Name to check
+ * @return true if the name is allowed, false otherwise
+ */
+ public boolean isAttributeNameAllowed(final String pAttrName) {
+ if (allowedGroups == null || pAttrName == null)
+ return false;
+ else if (allowedGroups.contains(PEPSParameters.ATTRIBUTE_GROUPS_ALL.toString()))
+ return true;
+ else if (allowedGroups.contains(PEPSParameters.ATTRIBUTE_GROUPS_NONE.toString()))
+ return false;
+ else
+ return allowedGroups.contains(pAttrName);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvidersMap.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvidersMap.java
index 85aec2625..c59109092 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvidersMap.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvidersMap.java
@@ -14,13 +14,12 @@ import org.apache.log4j.Logger;
*
* @see LinkedHashMap
*/
-public class AttributeProvidersMap extends LinkedHashMap<AttributeSource, IPersonalAttributeList>
- implements IAttributeProvidersMap {
+public class AttributeProvidersMap extends LinkedHashMap<AttributeSource, IPersonalAttributeList> implements IAttributeProvidersMap {
/**
* Logger object.
*/
private static final Logger LOG = Logger.getLogger(AttributeProvidersMap.class.getName());
-
+
/**
* Unique identifier.
*/
@@ -72,10 +71,9 @@ public class AttributeProvidersMap extends LinkedHashMap<AttributeSource, IPerso
LOG.trace("Source details: type [" + source.getSourceType() + "], URL [" + source.getProviderURL() + "]");
- if(source.getSourceType() == AttributeSource.SOURCE_LOCAL_APROVIDER) {
+ if (source.getSourceType() == AttributeSource.SOURCE_LOCAL_APROVIDER) {
LOG.trace("-> Attribute Provider: ID [" + source.getProvider().getProviderId() + "], name [" + source.getProvider().getProviderName() + "]");
- }
- else {
+ } else {
LOG.trace("-> Country: ID [" + source.getCountry().getCountryId() + "], name [" + source.getCountry().getCountryName() + "]");
}
@@ -93,4 +91,22 @@ public class AttributeProvidersMap extends LinkedHashMap<AttributeSource, IPerso
}
LOG.trace("END\n=======================");
}
+
+ public void mergeWith(IAttributeProvidersMap aPMap) {
+ Iterator<AttributeSource> maKeys = aPMap.keyIterator();
+ while (maKeys.hasNext()) {
+ AttributeSource key = maKeys.next();
+ IPersonalAttributeList l2 = aPMap.get(key);
+ if (containsKey(key)) {
+ IPersonalAttributeList l1 = get(key);
+ for (PersonalAttribute pa : l2) {
+ if (!l1.containsKey(pa.getName())) {
+ l1.add(pa);
+ }
+ }
+ } else {
+ put(key, l2);
+ }
+ }
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeSource.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeSource.java
index 846f54f67..eb5e3ded4 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeSource.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeSource.java
@@ -12,177 +12,186 @@ import org.apache.log4j.Logger;
* @version $Revision: 1.10 $, $Date: 2013-11-29 $
*/
public final class AttributeSource implements Serializable {
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 432243595968469014L;
-
- public static final int SOURCE_LOCAL_APROVIDER = 1;
- public static final int SOURCE_REMOTE_COUNTRY = 2;
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(AttributeSource.class.getName());
-
- /**
- * Provider source.
- */
- private int sourceType;
-
- /**
- * Provider URL.
- */
- private String providerURL;
-
- /**
- * The local Attribute Provider.
- */
- private AttributeProvider provider;
-
- /**
- * The remote Country.
- */
- private Country country;
-
- /**
- * Attribute Source Constructor.
- *
- * @param provider The local Attribute Provider.
- * @param pURL URL of the Attribute Provider.
- */
- public AttributeSource(final AttributeProvider provider, final String pURL) {
- this.setSourceType(SOURCE_LOCAL_APROVIDER);
-
- this.setProvider(provider);
- this.setProviderURL(pURL);
- }
-
- /**
- * Attribute Source Constructor.
- *
- * @param country The remote Country.
- * @param pURL URL of the Country.
- */
- public AttributeSource(final Country country, final String pURL) {
- this.setSourceType(SOURCE_REMOTE_COUNTRY);
-
- this.setCountry(country);
- this.setProviderURL(pURL);
- }
-
- /**
- * @param sourceType the sourceType to set
- */
- public void setSourceType(final int sourceType) {
- this.sourceType = sourceType;
- }
-
- /**
- * @return the sourceType
- */
- public int getSourceType() {
- return sourceType;
- }
-
- /**
- * @param providerURL the providerURL to set
- */
- public void setProviderURL(final String providerURL) {
- this.providerURL = providerURL;
- }
-
- /**
- * @return the providerURL
- */
- public String getProviderURL() {
- return providerURL;
- }
-
- /**
- * @param provider the provider to set
- */
- public void setProvider(final AttributeProvider provider) {
- this.setSourceType(SOURCE_LOCAL_APROVIDER);
-
- this.provider = provider;
- }
-
- /**
- * @return the provider
- */
- public AttributeProvider getProvider() {
- return provider;
- }
-
- /**
- * @param country the country to set
- */
- public void setCountry(final Country country) {
- this.setSourceType(SOURCE_REMOTE_COUNTRY);
-
- this.country = country;
- }
-
- /**
- * @return the country
- */
- public Country getCountry() {
- return country;
- }
-
- /**
- * {@inheritDoc}
- */
- public boolean equals(Object obj) {
- boolean outcome = false;
-
- LOG.debug("Calling equals with Object.");
- if ( obj instanceof AttributeSource ) {
- LOG.debug("Calling equals with AttributeSource.");
- outcome = this.equals((AttributeSource)obj);
- }
-
- LOG.debug("Object equals outcome: " + outcome);
- return outcome;
- }
-
- /**
- * Compare the given AttributeSource with the current object in order to determinine
- * if they are equal.
- *
- * @param obj The AttributeSource to compare to
- *
- * @return true if the two objects are equal
- */
- public boolean equals(AttributeSource obj) {
- boolean outcome = false;
-
- if ( this.sourceType==obj.getSourceType() ) {
- if ( this.sourceType==AttributeSource.SOURCE_LOCAL_APROVIDER ) {
- if ( this.provider.getProviderId().equals(obj.getProvider().getProviderId()) )
- outcome = true;
- }
- else if ( this.sourceType==AttributeSource.SOURCE_REMOTE_COUNTRY ) {
- if ( this.country.getCountryId().equals(obj.getCountry().getCountryId()) )
- outcome = true;
- }
- }
-
- LOG.debug("AttributeSource equals outcome: " + outcome);
- return outcome;
- }
-
- /**
- * {@inheritDoc}
- */
- public int hashCode() {
- int hash = 1;
- hash = hash * 17 + this.sourceType;
- if ( this.sourceType==AttributeSource.SOURCE_LOCAL_APROVIDER )
- hash = hash * 31 + this.provider.getProviderName().hashCode();
- else
- hash = hash * 31 + this.country.getCountryName().hashCode();
- return hash;
- }
+ /**
+ * Unique identifier.
+ */
+ private static final long serialVersionUID = 432243595968469014L;
+
+ public static final int SOURCE_LOCAL_APROVIDER = 1;
+ public static final int SOURCE_REMOTE_COUNTRY = 2;
+
+ /**
+ * Logger object.
+ */
+ private static final Logger LOG = Logger.getLogger(AttributeSource.class.getName());
+
+ /**
+ * Provider source.
+ */
+ private int sourceType;
+
+ /**
+ * Provider URL.
+ */
+ private String providerURL;
+
+ /**
+ * The local Attribute Provider.
+ */
+ private AttributeProvider provider;
+
+ /**
+ * The remote Country.
+ */
+ private Country country;
+
+ /**
+ * Attribute Source Constructor.
+ *
+ * @param provider
+ * The local Attribute Provider.
+ * @param pURL
+ * URL of the Attribute Provider.
+ */
+ public AttributeSource(final AttributeProvider provider, final String pURL) {
+ this.setSourceType(SOURCE_LOCAL_APROVIDER);
+
+ this.setProvider(provider);
+ this.setProviderURL(pURL);
+ }
+
+ /**
+ * Attribute Source Constructor.
+ *
+ * @param country
+ * The remote Country.
+ * @param pURL
+ * URL of the Country.
+ */
+ public AttributeSource(final Country country, final String pURL) {
+ this.setSourceType(SOURCE_REMOTE_COUNTRY);
+
+ this.setCountry(country);
+ this.setProviderURL(pURL);
+ }
+
+ /**
+ * @param sourceType
+ * the sourceType to set
+ */
+ public void setSourceType(final int sourceType) {
+ this.sourceType = sourceType;
+ }
+
+ /**
+ * @return the sourceType
+ */
+ public int getSourceType() {
+ return sourceType;
+ }
+
+ /**
+ * @param providerURL
+ * the providerURL to set
+ */
+ public void setProviderURL(final String providerURL) {
+ this.providerURL = providerURL;
+ }
+
+ /**
+ * @return the providerURL
+ */
+ public String getProviderURL() {
+ return providerURL;
+ }
+
+ /**
+ * @param provider
+ * the provider to set
+ */
+ public void setProvider(final AttributeProvider provider) {
+ this.setSourceType(SOURCE_LOCAL_APROVIDER);
+
+ this.provider = provider;
+ }
+
+ /**
+ * @return the provider
+ */
+ public AttributeProvider getProvider() {
+ return provider;
+ }
+
+ /**
+ * @param country
+ * the country to set
+ */
+ public void setCountry(final Country country) {
+ this.setSourceType(SOURCE_REMOTE_COUNTRY);
+
+ this.country = country;
+ }
+
+ /**
+ * @return the country
+ */
+ public Country getCountry() {
+ return country;
+ }
+
+ /**
+ * {@inheritDoc}
+ */
+ public boolean equals(Object obj) {
+ boolean outcome = false;
+
+ LOG.debug("Calling equals with Object.");
+ if (obj instanceof AttributeSource) {
+ LOG.debug("Calling equals with AttributeSource.");
+ outcome = this.innerEquals((AttributeSource) obj);
+ }
+ if (LOG.isDebugEnabled()) {
+ LOG.debug("Object equals outcome: " + outcome);
+ }
+ return outcome;
+ }
+
+ /**
+ * Compare the given AttributeSource with the current object in order to determinine if they are equal.
+ *
+ * @param obj
+ * The AttributeSource to compare to
+ *
+ * @return true if the two objects are equal
+ */
+ public boolean innerEquals(AttributeSource obj) {
+ boolean outcome = false;
+
+ if (this.sourceType == obj.getSourceType()) {
+ if (this.sourceType == AttributeSource.SOURCE_LOCAL_APROVIDER) {
+ if (this.provider.getProviderId().equals(obj.getProvider().getProviderId()))
+ outcome = true;
+ } else if (this.sourceType == AttributeSource.SOURCE_REMOTE_COUNTRY) {
+ if (this.country.getCountryId().equals(obj.getCountry().getCountryId()))
+ outcome = true;
+ }
+ }
+ if (LOG.isDebugEnabled()) {
+ LOG.debug("AttributeSource equals outcome: " + outcome);
+ }
+ return outcome;
+ }
+
+ /**
+ * {@inheritDoc}
+ */
+ public int hashCode() {
+ int hash = 1;
+ hash = hash * 17 + this.sourceType;
+ if (this.sourceType == AttributeSource.SOURCE_LOCAL_APROVIDER)
+ hash = hash * 31 + this.provider.getProviderName().hashCode();
+ else
+ hash = hash * 31 + this.country.getCountryName().hashCode();
+ return hash;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeUtil.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeUtil.java
index af7ab6cf3..f49986aaf 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeUtil.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeUtil.java
@@ -23,209 +23,196 @@ import org.apache.commons.lang.StringUtils;
/**
* This class holds static helper methods.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.5 $, $Date: 2010-12-15 23:19:59 $
*/
public final class AttributeUtil {
-
- /**
- * Private constructor. Prevents the class from being instantiated.
- */
- private AttributeUtil() {
- // empty constructor
- }
-
- /**
- * Safe escape any given string.
- *
- * @param value The HTTP Value to escaped.
- *
- * @return The value escaped value.
- */
- public static String escape(final String value) {
-
- final String attrSep = PEPSValues.ATTRIBUTE_SEP.toString();
- final String attrTupleSep = PEPSValues.ATTRIBUTE_TUPLE_SEP.toString();
- final String attrValueSep = PEPSValues.ATTRIBUTE_VALUE_SEP.toString();
-
- final String escAttrSep = "%" + (int) attrSep.charAt(0);
- final String escAttrTupleSep = "%" + (int) attrTupleSep.charAt(0);
- final String escAttrValueSep = "%" + (int) attrValueSep.charAt(0);
-
- return value.replace(attrSep, escAttrSep)
- .replace(attrTupleSep, escAttrTupleSep)
- .replace(attrValueSep, escAttrValueSep);
- }
-
- /**
- * Unescape any given string.
- *
- * @param value The HTTP Value to be unescaped.
- *
- * @return The value unescaped value.
- */
- public static String unescape(final String value) {
- final String attrSep = PEPSValues.ATTRIBUTE_SEP.toString();
- final String attrTupleSep = PEPSValues.ATTRIBUTE_TUPLE_SEP.toString();
- final String attrValueSep = PEPSValues.ATTRIBUTE_VALUE_SEP.toString();
-
- final String escAttrSep = "%" + (int) attrSep.charAt(0);
- final String escAttrTupleSep = "%" + (int) attrTupleSep.charAt(0);
- final String escAttrValueSep = "%" + (int) attrValueSep.charAt(0);
-
- return value.replace(escAttrSep, attrSep)
- .replace(escAttrTupleSep, attrTupleSep)
- .replace(escAttrValueSep, attrValueSep);
- }
-
- /**
- * Appends the string representation of an object to a StringBuilder.
- *
- * @param strBuilder The StringBuilder to append to.
- * @param val The string representation of an object.
- */
- public static void appendIfNotNull(final StringBuilder strBuilder,
- final Object val) {
-
- if (val != null) {
- strBuilder.append(val);
- }
- }
-
- /**
- * Given a separator and a list of strings, joins the list, as a string,
- * separated by the separator string.
- *
- * @param list The list of strings to join.
- * @param separator The separator string.
- * @return the list, as a string, separated by the separator string.
- */
- public static String listToString(final List<String> list,
- final String separator) {
-
- final StringBuilder strBuilder = new StringBuilder();
- for (final String s : list) {
- if (!StringUtils.isEmpty(s)) {
- strBuilder.append(AttributeUtil.escape(s) + separator);
- }
- }
- return strBuilder.toString();
- }
-
- /**
- * Given a separator and a map of strings to strings, joins the map, as a
- * string, separated by the separator string with the pair key/value
- * concatenated with a '='.
- *
- * @param map The map of strings to join.
- * @param separator The separator string.
- *
- * @return the map of strings, as a string, separated by the separator string
- * with the pair key/value concatenated with a '='.
- */
- public static String mapToString(final Map<String, String> map,
- final String separator) {
-
- final StringBuilder strBuilder = new StringBuilder();
- final Iterator<Entry<String, String>> valuesIt = map.entrySet().iterator();
- while (valuesIt.hasNext()) {
- final Entry<String, String> entry = valuesIt.next();
- strBuilder.append(entry.getKey());
- strBuilder.append('=');
- strBuilder.append(AttributeUtil.escape(entry.getValue()));
- strBuilder.append(separator);
- }
- return strBuilder.toString();
- }
-
- /**
- * Validates the attribute value format.
- *
- * @param value The attribute value to validate.
- *
- * @return true if value has a valid format.
- */
- public static boolean isValidValue(final String value) {
- boolean retVal = false;
- if (value != null && value.charAt(0) == '[' && value.endsWith("]")) {
- final String tmpAttrValue = value.substring(1, value.length() - 1);
- final String[] vals =
- tmpAttrValue.split(PEPSValues.ATTRIBUTE_VALUE_SEP.toString());
-
- if (tmpAttrValue.length() >= 0
- || (vals.length > 0 && vals[0].length() > 0)) {
- retVal = true;
- }
- }
- return retVal;
- }
-
- /**
- * Validates the attribute type value. It's case insensitive. E.g. return true
- * value to: a) "true", "TRUE", "True", ... b) "false", "FALSE", "False", ...
- *
- * @param type The attribute type value.
- *
- * @return true if type has a true or false (case insensitive) value.
- */
- public static boolean isValidType(final String type) {
- return StringUtils.isNotEmpty(type) && (PEPSValues.TRUE.toString().equalsIgnoreCase(type) || PEPSValues.FALSE.toString().equalsIgnoreCase(type)) ;
- }
-
- /**
- * Validates the Personal attribute tuple. E.g. name:type:[value]:status
- *
- * @param tuples The Personal attribute's tuple.
- *
- * @return true if the tuples' format is valid.
- *
- * @see PEPSUtil#validateParameter(String, String, String)
- * @see String#equalsIgnoreCase(String)
- */
- public static boolean hasValidTuples(final String[] tuples) {
- boolean retVal = false;
-
- final int numberTuples = AttributeConstants.NUMBER_TUPLES.intValue();
- if (tuples != null && tuples.length == numberTuples) {
- // validate attrName
- final int attrNameIndex = AttributeConstants.ATTR_NAME_INDEX.intValue();
- final int attrTypeIndex = AttributeConstants.ATTR_TYPE_INDEX.intValue();
- final int attrValueIndex = AttributeConstants.ATTR_VALUE_INDEX.intValue();
-
- retVal =
- StringUtils.isNotEmpty(tuples[attrNameIndex])
- && StringUtils.isNotEmpty(tuples[attrTypeIndex])
- && StringUtils.isNotEmpty(tuples[attrValueIndex])
- && AttributeUtil.isValidType(tuples[attrTypeIndex])
- && AttributeUtil.isValidValue(tuples[attrValueIndex]);
- }
- return retVal;
- }
-
- /**
- * Check if all mandatory attributes have values.
- *
- * @param personalAttrList The Personal Attributes List.
- *
- * @return true if all mandatory attributes have values, false if at least one
- * attribute doesn't have value.
- */
- public static boolean checkMandatoryAttributes(
- final IPersonalAttributeList personalAttrList) {
-
- final Iterator<PersonalAttribute> itAttributes =
- personalAttrList.values().iterator();
- boolean retVal = true;
- while (itAttributes.hasNext() && retVal) {
- final PersonalAttribute attr = itAttributes.next();
- if (attr.isRequired()
- && !STORKStatusCode.STATUS_AVAILABLE.toString()
- .equals(attr.getStatus())) {
- retVal = false;
- }
- }
- return retVal;
- }
+
+ /**
+ * Private constructor. Prevents the class from being instantiated.
+ */
+ private AttributeUtil() {
+ // empty constructor
+ }
+
+ /**
+ * Safe escape any given string.
+ *
+ * @param value
+ * The HTTP Value to escaped.
+ *
+ * @return The value escaped value.
+ */
+ public static String escape(final String value) {
+
+ final String attrSep = PEPSValues.ATTRIBUTE_SEP.toString();
+ final String attrTupleSep = PEPSValues.ATTRIBUTE_TUPLE_SEP.toString();
+ final String attrValueSep = PEPSValues.ATTRIBUTE_VALUE_SEP.toString();
+
+ final String escAttrSep = "%" + (int) attrSep.charAt(0);
+ final String escAttrTupleSep = "%" + (int) attrTupleSep.charAt(0);
+ final String escAttrValueSep = "%" + (int) attrValueSep.charAt(0);
+
+ return value.replace(attrSep, escAttrSep).replace(attrTupleSep, escAttrTupleSep).replace(attrValueSep, escAttrValueSep);
+ }
+
+ /**
+ * Unescape any given string.
+ *
+ * @param value
+ * The HTTP Value to be unescaped.
+ *
+ * @return The value unescaped value.
+ */
+ public static String unescape(final String value) {
+ final String attrSep = PEPSValues.ATTRIBUTE_SEP.toString();
+ final String attrTupleSep = PEPSValues.ATTRIBUTE_TUPLE_SEP.toString();
+ final String attrValueSep = PEPSValues.ATTRIBUTE_VALUE_SEP.toString();
+
+ final String escAttrSep = "%" + (int) attrSep.charAt(0);
+ final String escAttrTupleSep = "%" + (int) attrTupleSep.charAt(0);
+ final String escAttrValueSep = "%" + (int) attrValueSep.charAt(0);
+
+ return value.replace(escAttrSep, attrSep).replace(escAttrTupleSep, attrTupleSep).replace(escAttrValueSep, attrValueSep);
+ }
+
+ /**
+ * Appends the string representation of an object to a StringBuilder.
+ *
+ * @param strBuilder
+ * The StringBuilder to append to.
+ * @param val
+ * The string representation of an object.
+ */
+ public static void appendIfNotNull(final StringBuilder strBuilder, final Object val) {
+
+ if (val != null) {
+ strBuilder.append(val);
+ }
+ }
+
+ /**
+ * Given a separator and a list of strings, joins the list, as a string, separated by the separator string.
+ *
+ * @param list
+ * The list of strings to join.
+ * @param separator
+ * The separator string.
+ * @return the list, as a string, separated by the separator string.
+ */
+ public static String listToString(final List<String> list, final String separator) {
+
+ final StringBuilder strBuilder = new StringBuilder();
+ for (final String s : list) {
+ if (!StringUtils.isEmpty(s)) {
+ strBuilder.append(AttributeUtil.escape(s) + separator);
+ }
+ }
+ return strBuilder.substring(0, strBuilder.length() - 1).toString();
+ }
+
+ /**
+ * Given a separator and a map of strings to strings, joins the map, as a string, separated by the separator string with the pair key/value concatenated with a '='.
+ *
+ * @param map
+ * The map of strings to join.
+ * @param separator
+ * The separator string.
+ *
+ * @return the map of strings, as a string, separated by the separator string with the pair key/value concatenated with a '='.
+ */
+ public static String mapToString(final Map<String, String> map, final String separator) {
+
+ final StringBuilder strBuilder = new StringBuilder();
+ final Iterator<Entry<String, String>> valuesIt = map.entrySet().iterator();
+ while (valuesIt.hasNext()) {
+ final Entry<String, String> entry = valuesIt.next();
+ strBuilder.append(entry.getKey());
+ strBuilder.append('=');
+ strBuilder.append(AttributeUtil.escape(entry.getValue()));
+ strBuilder.append(separator);
+ }
+ return strBuilder.substring(0, strBuilder.length() - 1).toString();
+ }
+
+ /**
+ * Validates the attribute value format.
+ *
+ * @param value
+ * The attribute value to validate.
+ *
+ * @return true if value has a valid format.
+ */
+ public static boolean isValidValue(final String value) {
+ boolean retVal = false;
+ if (value != null && value.charAt(0) == '[' && value.endsWith("]")) {
+ final String tmpAttrValue = value.substring(1, value.length() - 1);
+ final String[] vals = tmpAttrValue.split(PEPSValues.ATTRIBUTE_VALUE_SEP.toString());
+
+ if (tmpAttrValue.length() >= 0 || (vals.length > 0 && vals[0].length() > 0)) {
+ retVal = true;
+ }
+ }
+ return retVal;
+ }
+
+ /**
+ * Validates the attribute type value. It's case insensitive. E.g. return true value to: a) "true", "TRUE", "True", ... b) "false", "FALSE", "False", ...
+ *
+ * @param type
+ * The attribute type value.
+ *
+ * @return true if type has a true or false (case insensitive) value.
+ */
+ public static boolean isValidType(final String type) {
+ return StringUtils.isNotEmpty(type) && (PEPSValues.TRUE.toString().equalsIgnoreCase(type) || PEPSValues.FALSE.toString().equalsIgnoreCase(type));
+ }
+
+ /**
+ * Validates the Personal attribute tuple. E.g. name:type:[value]:status
+ *
+ * @param tuples
+ * The Personal attribute's tuple.
+ *
+ * @return true if the tuples' format is valid.
+ *
+ * @see PEPSUtil#validateParameter(String, String, String)
+ * @see String#equalsIgnoreCase(String)
+ */
+ public static boolean hasValidTuples(final String[] tuples) {
+ boolean retVal = false;
+
+ final int numberTuples = AttributeConstants.NUMBER_TUPLES.intValue();
+ if (tuples != null && tuples.length == numberTuples) {
+ // validate attrName
+ final int attrNameIndex = AttributeConstants.ATTR_NAME_INDEX.intValue();
+ final int attrTypeIndex = AttributeConstants.ATTR_TYPE_INDEX.intValue();
+ final int attrValueIndex = AttributeConstants.ATTR_VALUE_INDEX.intValue();
+
+ retVal = StringUtils.isNotEmpty(tuples[attrNameIndex]) && StringUtils.isNotEmpty(tuples[attrTypeIndex]) && StringUtils.isNotEmpty(tuples[attrValueIndex])
+ && AttributeUtil.isValidType(tuples[attrTypeIndex]) && AttributeUtil.isValidValue(tuples[attrValueIndex]);
+ }
+ return retVal;
+ }
+
+ /**
+ * Check if all mandatory attributes have values.
+ *
+ * @param personalAttrList
+ * The Personal Attributes List.
+ *
+ * @return true if all mandatory attributes have values, false if at least one attribute doesn't have value.
+ */
+ public static boolean checkMandatoryAttributes(final IPersonalAttributeList personalAttrList) {
+
+ final Iterator<PersonalAttribute> itAttributes = personalAttrList.values().iterator();
+ boolean retVal = true;
+ while (itAttributes.hasNext() && retVal) {
+ final PersonalAttribute attr = itAttributes.next();
+ if (attr.isRequired() && !STORKStatusCode.STATUS_AVAILABLE.toString().equals(attr.getStatus())) {
+ retVal = false;
+ }
+ }
+ return retVal;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CitizenConsent.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CitizenConsent.java
index 9ebcfbd5a..a1b6c5a53 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CitizenConsent.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CitizenConsent.java
@@ -17,107 +17,105 @@ import java.util.ArrayList;
import java.util.List;
/**
- * This class is a bean used to store the information relative to the Citizen
- * Consent.
+ * This class is a bean used to store the information relative to the Citizen Consent.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.15 $, $Date: 2010-11-17 05:15:28 $
*/
public final class CitizenConsent {
-
- /**
- * Mandatory attributes list.
- */
- private List<String> mandatoryList;
-
- /**
- * Optional attributes list.
- */
- private List<String> optionalList;
-
- /**
- * Citizen Consent default Constructor.
- */
- public CitizenConsent() {
- this.mandatoryList = new ArrayList<String>();
- this.optionalList = new ArrayList<String>();
- }
-
- /**
- * Getter for the mandatoryList value.
- *
- * @return The mandatoryList value.
- */
- public List<String> getMandatoryList() {
- return this.mandatoryList;
- }
-
- /**
- * Setter for the mandatoryList value.
- *
- * @param mandatoryAttrList Mandatory parameters list.
- */
- public void setMandatoryList(final List<String> mandatoryAttrList) {
- this.mandatoryList = mandatoryAttrList;
- }
-
- /**
- * Setter for some mandatoryAttribute. Adds the input parameter to the
- * mandatoryList.
- *
- * @param mandatoryAttr Attribute to add to the mandatoryList.
- */
- public void setMandatoryAttribute(final String mandatoryAttr) {
- this.mandatoryList.add(mandatoryAttr);
- }
-
- /**
- * Getter for the optionalList value.
- *
- * @return The optionalList value.
- */
- public List<String> getOptionalList() {
- return optionalList;
- }
-
- /**
- * Setter for the optionalList value.
- *
- * @param optAttrList Optional parameters list.
- */
- public void setOptionalList(final List<String> optAttrList) {
- this.optionalList = optAttrList;
- }
-
- /**
- * Setter for some optionalAttr. Adds the input parameter to the optionalList.
- *
- * @param optionalAttr Attribute to add to the optionalList.
- */
- public void setOptionalAttribute(final String optionalAttr) {
- this.optionalList.add(optionalAttr);
- }
-
- /**
- * Returns a string in the following format. "Mandatory attributes:
- * mandatoryAttr1;mandatoryAttr2;mandatoryAttrN Optional attributes:
- * optionalAttr1;optionalAttr2;optionalAttrN"
- *
- * @return {@inheritDoc}
- */
- public String toString() {
- final StringBuilder strbldr = new StringBuilder(46);
- strbldr.append("Mandatory attributes: ");
- for (final String str : mandatoryList) {
- strbldr.append(str).append(';');
- }
- strbldr.append(" Optional attributes: ");
- for (final String str : optionalList) {
- strbldr.append(str).append(';');
- }
- return strbldr.toString();
- }
-
+
+ /**
+ * Mandatory attributes list.
+ */
+ private List<String> mandatoryList;
+
+ /**
+ * Optional attributes list.
+ */
+ private List<String> optionalList;
+
+ /**
+ * Citizen Consent default Constructor.
+ */
+ public CitizenConsent() {
+ this.mandatoryList = new ArrayList<String>();
+ this.optionalList = new ArrayList<String>();
+ }
+
+ /**
+ * Getter for the mandatoryList value.
+ *
+ * @return The mandatoryList value.
+ */
+ public List<String> getMandatoryList() {
+ return this.mandatoryList;
+ }
+
+ /**
+ * Setter for the mandatoryList value.
+ *
+ * @param mandatoryAttrList
+ * Mandatory parameters list.
+ */
+ public void setMandatoryList(final List<String> mandatoryAttrList) {
+ this.mandatoryList = mandatoryAttrList;
+ }
+
+ /**
+ * Setter for some mandatoryAttribute. Adds the input parameter to the mandatoryList.
+ *
+ * @param mandatoryAttr
+ * Attribute to add to the mandatoryList.
+ */
+ public void setMandatoryAttribute(final String mandatoryAttr) {
+ this.mandatoryList.add(mandatoryAttr);
+ }
+
+ /**
+ * Getter for the optionalList value.
+ *
+ * @return The optionalList value.
+ */
+ public List<String> getOptionalList() {
+ return optionalList;
+ }
+
+ /**
+ * Setter for the optionalList value.
+ *
+ * @param optAttrList
+ * Optional parameters list.
+ */
+ public void setOptionalList(final List<String> optAttrList) {
+ this.optionalList = optAttrList;
+ }
+
+ /**
+ * Setter for some optionalAttr. Adds the input parameter to the optionalList.
+ *
+ * @param optionalAttr
+ * Attribute to add to the optionalList.
+ */
+ public void setOptionalAttribute(final String optionalAttr) {
+ this.optionalList.add(optionalAttr);
+ }
+
+ /**
+ * Returns a string in the following format. "Mandatory attributes: mandatoryAttr1;mandatoryAttr2;mandatoryAttrN Optional attributes: optionalAttr1;optionalAttr2;optionalAttrN"
+ *
+ * @return {@inheritDoc}
+ */
+ public String toString() {
+ final StringBuilder strbldr = new StringBuilder(46);
+ strbldr.append("Mandatory attributes: ");
+ for (final String str : mandatoryList) {
+ strbldr.append(str).append(';');
+ }
+ strbldr.append(" Optional attributes: ");
+ for (final String str : optionalList) {
+ strbldr.append(str).append(';');
+ }
+ return strbldr.toString();
+ }
+
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Country.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Country.java
index 001f9317a..7bef0c628 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Country.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Country.java
@@ -18,78 +18,80 @@ import java.io.Serializable;
/**
* This class is a bean used to store the information relative to the Country.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.10 $, $Date: 2010-11-17 05:15:28 $
*/
public final class Country implements Serializable {
-
- /**
+
+ /**
*
*/
private static final long serialVersionUID = 1135994036496370993L;
-/**
- * Country Id.
- */
- private String countryId;
-
- /**
- * Country Name.
- */
- private String countryName;
-
- /**
- * Country Constructor.
- *
- * @param cId Id of the Country.
- * @param cName Name of the Country.
- */
- public Country(final String cId, final String cName) {
-
- this.countryId = cId;
- this.countryName = cName;
- }
-
- /**
- * Getter for the countryId value.
- *
- * @return The countryId value.
- */
- public String getCountryId() {
-
- return countryId;
- }
-
- /**
- * Setter for the countryId value.
- *
- * @param cId Id of the Country.
- */
- public void setCountryId(final String cId) {
-
- this.countryId = cId;
- }
-
- /**
- * Getter for the countryName value.
- *
- * @return The countryName value.
- */
- public String getCountryName() {
-
- return countryName;
- }
-
- /**
- * Setter for the countryName value.
- *
- * @param name Name of the Country.
- */
- public void setCountryName(final String name) {
-
- this.countryName = name;
- }
-
+ /**
+ * Country Id.
+ */
+ private String countryId;
+
+ /**
+ * Country Name.
+ */
+ private String countryName;
+
+ /**
+ * Country Constructor.
+ *
+ * @param cId
+ * Id of the Country.
+ * @param cName
+ * Name of the Country.
+ */
+ public Country(final String cId, final String cName) {
+
+ this.countryId = cId;
+ this.countryName = cName;
+ }
+
+ /**
+ * Getter for the countryId value.
+ *
+ * @return The countryId value.
+ */
+ public String getCountryId() {
+
+ return countryId;
+ }
+
+ /**
+ * Setter for the countryId value.
+ *
+ * @param cId
+ * Id of the Country.
+ */
+ public void setCountryId(final String cId) {
+
+ this.countryId = cId;
+ }
+
+ /**
+ * Getter for the countryName value.
+ *
+ * @return The countryName value.
+ */
+ public String getCountryName() {
+
+ return countryName;
+ }
+
+ /**
+ * Setter for the countryName value.
+ *
+ * @param name
+ * Name of the Country.
+ */
+ public void setCountryName(final String name) {
+
+ this.countryName = name;
+ }
+
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CountryCodes.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CountryCodes.java
index 54345f3ea..5cf7a9751 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CountryCodes.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CountryCodes.java
@@ -19,61 +19,43 @@ import java.util.List;
/**
* This class contains all the ISO 3166-1 Alpha 3 Country Codes.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.2 $, $Date: 2011-04-14 00:24:56 $
*/
public final class CountryCodes {
-
- /**
- * Private Constructor.
- */
- private CountryCodes() {
-
- }
-
- /**
- * ISO 3166-1 Alpha 3 Country Codes.
- */
- private static List<String> countrysAlpha3 = Arrays.asList("ABW", "AFG",
- "AGO", "AIA", "ALA", "ALB", "AND", "ANT", "ARE", "ARG", "ARM", "ASM",
- "ATA", "ATF", "ATG", "AUS", "AUT", "AZE", "BDI", "BEL", "BEN", "BES",
- "BFA", "BGD", "BGR", "BHR", "BHS", "BIH", "BLM", "BLR", "BLZ", "BMU",
- "BOL", "BRA", "BRB", "BRN", "BTN", "BUR", "BVT", "BWA", "BYS", "CAF",
- "CAN", "CCK", "CHE", "CHL", "CHN", "CIV", "CMR", "COD", "COG", "COK",
- "COL", "COM", "CPV", "CRI", "CSK", "CUB", "CUW", "CXR", "CYM", "CYP",
- "CZE", "DEU", "DJI", "DMA", "DNK", "DOM", "DZA", "ECU", "EGY", "ERI",
- "ESH", "ESP", "EST", "ETH", "FIN", "FJI", "FLK", "FRA", "FRO", "FSM",
- "GAB", "GBR", "GEO", "GGY", "GHA", "GIB", "GIN", "GLP", "GMB", "GNB",
- "GNQ", "GRC", "GRD", "GRL", "GTM", "GUF", "GUM", "GUY", "HKG", "HMD",
- "HND", "HRV", "HTI", "HUN", "IDN", "IMN", "IND", "IOT", "IRL", "IRN",
- "IRQ", "ISL", "ISR", "ITA", "JAM", "JEY", "JOR", "JPN", "KAZ", "KEN",
- "KGZ", "KHM", "KIR", "KNA", "KOR", "KWT", "LAO", "LBN", "LBR", "LBY",
- "LCA", "LIE", "LKA", "LSO", "LTU", "LUX", "LVA", "MAC", "MAF", "MAR",
- "MCO", "MDA", "MDG", "MDV", "MEX", "MHL", "MKD", "MLI", "MLT", "MMR",
- "MNE", "MNG", "MNP", "MOZ", "MRT", "MSR", "MTQ", "MUS", "MWI", "MYS",
- "MYT", "NAM", "NCL", "NER", "NFK", "NGA", "NIC", "NIU", "NLD", "NOR",
- "NPL", "NRU", "NZL", "OMN", "PAK", "PAN", "PCN", "PER", "PHL", "PLW",
- "PNG", "POL", "PRI", "PRK", "PRT", "PRY", "PSE", "PYF", "QAT", "REU",
- "ROM", "ROU", "RUS", "RWA", "SAU", "SCG", "SDN", "SEN", "SGP", "SGS",
- "SHN", "SJM", "SLB", "SLE", "SLV", "SMR", "SOM", "SPM", "SRB", "STP",
- "SUR", "SVK", "SVN", "SXW", "SWE", "SWZ", "SYC", "SYR", "TCA", "TCD",
- "TGO", "THA", "TJK", "TKL", "TKM", "TLS", "TMP", "TON", "TTO", "TUN",
- "TUR", "TUV", "TWN", "TZA", "UGA", "UKR", "UMI", "URY", "USA", "UZB",
- "VAT", "VCT", "VEN", "VGB", "VIR", "VNM", "VUT", "WLF", "WSM", "YEM",
- "YUG", "ZAF", "ZAR", "ZMB", "ZWE");
-
- /**
- * Searches the CountryCode (3166-1 alpha3 format) an return true if it
- * exists.
- *
- * @param countryCode The Country code to search.
- *
- * @return true if the CountryCode exists, false otherwise.
- */
- public static boolean hasCountryCodeAlpha3(final String countryCode) {
-
- return CountryCodes.countrysAlpha3.contains(countryCode);
- }
+
+ /**
+ * Private Constructor.
+ */
+ private CountryCodes() {
+
+ }
+
+ /**
+ * ISO 3166-1 Alpha 3 Country Codes.
+ */
+ private static List<String> countrysAlpha3 = Arrays.asList("ABW", "AFG", "AGO", "AIA", "ALA", "ALB", "AND", "ANT", "ARE", "ARG", "ARM", "ASM", "ATA", "ATF", "ATG", "AUS", "AUT", "AZE", "BDI",
+ "BEL", "BEN", "BES", "BFA", "BGD", "BGR", "BHR", "BHS", "BIH", "BLM", "BLR", "BLZ", "BMU", "BOL", "BRA", "BRB", "BRN", "BTN", "BUR", "BVT", "BWA", "BYS", "CAF", "CAN", "CCK", "CHE",
+ "CHL", "CHN", "CIV", "CMR", "COD", "COG", "COK", "COL", "COM", "CPV", "CRI", "CSK", "CUB", "CUW", "CXR", "CYM", "CYP", "CZE", "DEU", "DJI", "DMA", "DNK", "DOM", "DZA", "ECU", "EGY",
+ "ERI", "ESH", "ESP", "EST", "ETH", "FIN", "FJI", "FLK", "FRA", "FRO", "FSM", "GAB", "GBR", "GEO", "GGY", "GHA", "GIB", "GIN", "GLP", "GMB", "GNB", "GNQ", "GRC", "GRD", "GRL", "GTM",
+ "GUF", "GUM", "GUY", "HKG", "HMD", "HND", "HRV", "HTI", "HUN", "IDN", "IMN", "IND", "IOT", "IRL", "IRN", "IRQ", "ISL", "ISR", "ITA", "JAM", "JEY", "JOR", "JPN", "KAZ", "KEN", "KGZ",
+ "KHM", "KIR", "KNA", "KOR", "KWT", "LAO", "LBN", "LBR", "LBY", "LCA", "LIE", "LKA", "LSO", "LTU", "LUX", "LVA", "MAC", "MAF", "MAR", "MCO", "MDA", "MDG", "MDV", "MEX", "MHL", "MKD",
+ "MLI", "MLT", "MMR", "MNE", "MNG", "MNP", "MOZ", "MRT", "MSR", "MTQ", "MUS", "MWI", "MYS", "MYT", "NAM", "NCL", "NER", "NFK", "NGA", "NIC", "NIU", "NLD", "NOR", "NPL", "NRU", "NZL",
+ "OMN", "PAK", "PAN", "PCN", "PER", "PHL", "PLW", "PNG", "POL", "PRI", "PRK", "PRT", "PRY", "PSE", "PYF", "QAT", "REU", "ROM", "ROU", "RUS", "RWA", "SAU", "SCG", "SDN", "SEN", "SGP",
+ "SGS", "SHN", "SJM", "SLB", "SLE", "SLV", "SMR", "SOM", "SPM", "SRB", "STP", "SUR", "SVK", "SVN", "SXW", "SWE", "SWZ", "SYC", "SYR", "TCA", "TCD", "TGO", "THA", "TJK", "TKL", "TKM",
+ "TLS", "TMP", "TON", "TTO", "TUN", "TUR", "TUV", "TWN", "TZA", "UGA", "UKR", "UMI", "URY", "USA", "UZB", "VAT", "VCT", "VEN", "VGB", "VIR", "VNM", "VUT", "WLF", "WSM", "YEM", "YUG",
+ "ZAF", "ZAR", "ZMB", "ZWE");
+
+ /**
+ * Searches the CountryCode (3166-1 alpha3 format) an return true if it exists.
+ *
+ * @param countryCode
+ * The Country code to search.
+ *
+ * @return true if the CountryCode exists, false otherwise.
+ */
+ public static boolean hasCountryCodeAlpha3(final String countryCode) {
+
+ return CountryCodes.countrysAlpha3.contains(countryCode);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/DateUtil.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/DateUtil.java
index 9c0bd6775..0c59e117f 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/DateUtil.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/DateUtil.java
@@ -27,143 +27,134 @@ import eu.stork.peps.auth.commons.exceptions.SecurityPEPSException;
/**
* This class holds static helper methods for Date Operations.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.4 $, $Date: 2010-11-17 05:15:28 $
*/
public final class DateUtil {
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(DateUtil.class.getName());
-
- /**
- * yyyy Date format size.
- */
- private static final int YEAR_DATE_SIZE = 4;
-
- /**
- * yyyyMM Date format size.
- */
- private static final int MONTH_DATE_SIZE = 6;
-
- /**
- * Private constructor. Prevents the class from being instantiated.
- */
- private DateUtil() {
- // empty constructor
- }
-
- /**
- * Fulfils dateValue with a valid date. The following roles are applied: a) If
- * the dateValue only contains the year then fulfils with last year's day.
- * e.g. this method returns 19951231 to the 1995 dateValue. b) If the
- * dateValue contains the year and the month then fulfils with last month's
- * day. e.g. this method returns 19950630 to the 199505 dateValue.
- *
- * @param dateValue The date to be fulfilled.
- *
- * @return The dateValue fulfilled.
- */
- private static String fulfilDate(final String dateValue) {
-
- final StringBuffer strBuf = new StringBuffer();
- strBuf.append(dateValue);
- // if the IdP just provides the year then we must fullfil the date.
- if (dateValue.length() == YEAR_DATE_SIZE) {
- strBuf.append(PEPSValues.LAST_MONTH.toString());
- }
- // if the IdP provides the year and the month then we must fullfil the
- // date.
- if (dateValue.length() == MONTH_DATE_SIZE
- || strBuf.length() == MONTH_DATE_SIZE) {
- // IdP doesn't provide the day, so we will use DateTime to
- // calculate it.
- final String noDayCons = PEPSValues.NO_DAY_DATE_FORMAT.toString();
- final DateTimeFormatter fmt = DateTimeFormat.forPattern(noDayCons);
- final DateTime dateTime = fmt.parseDateTime(strBuf.toString());
- // Append the last month's day.
- strBuf.append(dateTime.dayOfMonth().withMaximumValue().getDayOfMonth());
- }
-
- return strBuf.toString();
- }
-
- /**
- * Validates the dateValue format: a) if has a valid size; b) if has a numeric
- * value; Note: dateValue must have the format yyyyMMdd.
- *
- * @param dateValueTmp The date to be validated.
- * @param pattern The accepted date format.
- *
- * @return true if the date has a valid format.
- */
- public static boolean isValidFormatDate(final String dateValueTmp,
- final String pattern) {
-
- boolean retVal = true;
- try {
- final String dateValue = DateUtil.fulfilDate(dateValueTmp);
-
- final DateTimeFormatter fmt = DateTimeFormat.forPattern(pattern);
- fmt.parseDateTime(dateValue);
- } catch (final Exception e) {
- // We catch Exception because we only have to return false
- // value!
- retVal = false;
- }
- return retVal;
- }
-
- /**
- * Calculates the age for a given date string.
- *
- * @param dateVal The date to be validated.
- * @param now The current date.
- * @param pattern The date pattern.
- *
- * @return The age value.
- */
- public static int calculateAge(final String dateVal, final DateTime now,
- final String pattern) {
-
- if (DateUtil.isValidFormatDate(dateVal, pattern)) {
- try {
- final String dateValueTemp = DateUtil.fulfilDate(dateVal);
- final DateTimeFormatter fmt = DateTimeFormat.forPattern(pattern);
- final DateTime dateTime = fmt.parseDateTime(dateValueTemp);
- // Calculating age
- final Years age = Years.yearsBetween(dateTime, now);
-
- return age.getYears();
- } catch (final IllegalArgumentException e) {
- LOG.warn("Invalid date format (" + pattern
- + ") or an invalid dateValue.");
- throw new SecurityPEPSException(
- PEPSUtil.getConfig(PEPSErrors.INVALID_ATTRIBUTE_VALUE.errorCode()),
- PEPSUtil.getConfig(PEPSErrors.INVALID_ATTRIBUTE_VALUE.errorMessage()),
- e);
- }
- } else {
- LOG.warn("Couldn't calculate Age, invalid date!");
- throw new SecurityPEPSException(
- PEPSUtil.getConfig(PEPSErrors.INVALID_ATTRIBUTE_VALUE.errorCode()),
- PEPSUtil.getConfig(PEPSErrors.INVALID_ATTRIBUTE_VALUE.errorMessage()));
- }
-
- }
-
- /**
- * Generates the current timestamp.
- *
- * @return timestamp The current timestamp
- */
- public static Timestamp currentTimeStamp() {
- final GregorianCalendar cal = new GregorianCalendar();
- final long millis = cal.getTimeInMillis();
- return new Timestamp(millis);
- }
-
+
+ /**
+ * Logger object.
+ */
+ private static final Logger LOG = Logger.getLogger(DateUtil.class.getName());
+
+ /**
+ * yyyy Date format size.
+ */
+ private static final int YEAR_DATE_SIZE = 4;
+
+ /**
+ * yyyyMM Date format size.
+ */
+ private static final int MONTH_DATE_SIZE = 6;
+
+ /**
+ * Private constructor. Prevents the class from being instantiated.
+ */
+ private DateUtil() {
+ // empty constructor
+ }
+
+ /**
+ * Fulfils dateValue with a valid date. The following roles are applied: a) If the dateValue only contains the year then fulfils with last year's day. e.g. this method returns 19951231 to the 1995
+ * dateValue. b) If the dateValue contains the year and the month then fulfils with last month's day. e.g. this method returns 19950630 to the 199505 dateValue.
+ *
+ * @param dateValue
+ * The date to be fulfilled.
+ *
+ * @return The dateValue fulfilled.
+ */
+ private static String fulfilDate(final String dateValue) {
+
+ final StringBuffer strBuf = new StringBuffer();
+ strBuf.append(dateValue);
+ // if the IdP just provides the year then we must fullfil the date.
+ if (dateValue.length() == YEAR_DATE_SIZE) {
+ strBuf.append(PEPSValues.LAST_MONTH.toString());
+ }
+ // if the IdP provides the year and the month then we must fullfil the
+ // date.
+ if (dateValue.length() == MONTH_DATE_SIZE || strBuf.length() == MONTH_DATE_SIZE) {
+ // IdP doesn't provide the day, so we will use DateTime to
+ // calculate it.
+ final String noDayCons = PEPSValues.NO_DAY_DATE_FORMAT.toString();
+ final DateTimeFormatter fmt = DateTimeFormat.forPattern(noDayCons);
+ final DateTime dateTime = fmt.parseDateTime(strBuf.toString());
+ // Append the last month's day.
+ strBuf.append(dateTime.dayOfMonth().withMaximumValue().getDayOfMonth());
+ }
+
+ return strBuf.toString();
+ }
+
+ /**
+ * Validates the dateValue format: a) if has a valid size; b) if has a numeric value; Note: dateValue must have the format yyyyMMdd.
+ *
+ * @param dateValueTmp
+ * The date to be validated.
+ * @param pattern
+ * The accepted date format.
+ *
+ * @return true if the date has a valid format.
+ */
+ public static boolean isValidFormatDate(final String dateValueTmp, final String pattern) {
+
+ boolean retVal = true;
+ try {
+ final String dateValue = DateUtil.fulfilDate(dateValueTmp);
+
+ final DateTimeFormatter fmt = DateTimeFormat.forPattern(pattern);
+ fmt.parseDateTime(dateValue);
+ } catch (final Exception e) {
+ // We catch Exception because we only have to return false
+ // value!
+ retVal = false;
+ }
+ return retVal;
+ }
+
+ /**
+ * Calculates the age for a given date string.
+ *
+ * @param dateVal
+ * The date to be validated.
+ * @param now
+ * The current date.
+ * @param pattern
+ * The date pattern.
+ *
+ * @return The age value.
+ */
+ public static int calculateAge(final String dateVal, final DateTime now, final String pattern) {
+
+ if (DateUtil.isValidFormatDate(dateVal, pattern)) {
+ try {
+ final String dateValueTemp = DateUtil.fulfilDate(dateVal);
+ final DateTimeFormatter fmt = DateTimeFormat.forPattern(pattern);
+ final DateTime dateTime = fmt.parseDateTime(dateValueTemp);
+ // Calculating age
+ final Years age = Years.yearsBetween(dateTime, now);
+
+ return age.getYears();
+ } catch (final IllegalArgumentException e) {
+ LOG.warn("Invalid date format (" + pattern + ") or an invalid dateValue.");
+ throw new SecurityPEPSException(PEPSUtil.getConfig(PEPSErrors.INVALID_ATTRIBUTE_VALUE.errorCode()), PEPSUtil.getConfig(PEPSErrors.INVALID_ATTRIBUTE_VALUE.errorMessage()), e);
+ }
+ } else {
+ LOG.warn("Couldn't calculate Age, invalid date!");
+ throw new SecurityPEPSException(PEPSUtil.getConfig(PEPSErrors.INVALID_ATTRIBUTE_VALUE.errorCode()), PEPSUtil.getConfig(PEPSErrors.INVALID_ATTRIBUTE_VALUE.errorMessage()));
+ }
+
+ }
+
+ /**
+ * Generates the current timestamp.
+ *
+ * @return timestamp The current timestamp
+ */
+ public static Timestamp currentTimeStamp() {
+ final GregorianCalendar cal = new GregorianCalendar();
+ final long millis = cal.getTimeInMillis();
+ return new Timestamp(millis);
+ }
+
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeListProcessor.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeListProcessor.java
index b13c70f04..bdcf58fec 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeListProcessor.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeListProcessor.java
@@ -13,136 +13,191 @@ import java.util.Map;
* @see IPersonalAttributeList
*/
public interface IAttributeListProcessor {
-
- /**
- * Checks if attribute list only contains allowed attributes.
- *
- * @param attrList the requested attribute list
- * @param attributes the allowed attributes
- *
- * @return true is all the attributes are allowed.
- *
- * @see IPersonalAttributeList
- */
- boolean hasAllowedAttributes(final IPersonalAttributeList attrList, final List<String> attributes);
-
- /**
- * Lookup for business attribute.
- *
- * @param attrList the requested attribute list
- * @param normalAttributes the normal attributes
- *
- * @return true is at least one business attribute was requested.
- *
- * @see IPersonalAttributeList
- */
- boolean hasBusinessAttributes(final IPersonalAttributeList attrList, final List<String> normalAttributes);
-
- /**
- * Lookup for business attribute in normal attribute list (loaded by
- * implementation).
- *
- * @param attrList the requested attribute list
- *
- * @return true is at least one business attribute was requested.
- *
- * @see IPersonalAttributeList
- */
- boolean hasBusinessAttributes(final IPersonalAttributeList attrList);
-
- /**
- * Adds eIdentifier, name, surname, and DateOfBirth attributes to get business
- * attributes from some AP.
- *
- * @param attrList the requested attribute list
- * @param attributes the list of attributes to add (eIdentifier, name,
- * surname, and DateOfBirth).
- *
- * @return the requested attribute list and the new attributes added
- * (eIdentifier, name, surname, and DateOfBirth).
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList addAPMandatoryAttributes(final IPersonalAttributeList attrList, final List<String> attributes);
-
- /**
- * Adds eIdentifier, name, surname, and DateOfBirth attributes, loaded by
- * implementation, to get business attributes from some AP.
- *
- * @param attrList the requested attribute list
- *
- * @return the requested attribute list and the new attributes added
- * (eIdentifier, name, surname, and DateOfBirth).
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList addAPMandatoryAttributes(final IPersonalAttributeList attrList);
-
- /**
- * Removes from attribute list the given list of attributes.
- *
- * @param attrList the requested attribute list
- * @param attributes the list of attributes to remove.
- *
- * @return the requested attribute list and the attributes removed.
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList removeAPMandatoryAttributes(final IPersonalAttributeList attrList, final List<String> attributes);
-
- /**
- * Removes from attribute list the given list of attributes and change
- * attributes status if attribute was optional in the request.
- *
- * @param attrList the requested attribute list
- * @param attributes the map of attributes (attribute name, mandatory/optional) to remove.
- *
- * @return the requested attribute list and the attributes removed
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList removeAPMandatoryAttributes(IPersonalAttributeList attrList, Map<String, Boolean> attributes);
-
- /**
- * Checks if mandate attribute exist in the requested Attribute List. Power
- * attribute name to lookup is loaded by implementation.
- *
- * @param attrList the requested attribute list.
- *
- * @return true if mandate attribute exists or false otherwise.
- *
- * @see IPersonalAttributeList
- */
- boolean hasPowerAttribute(final IPersonalAttributeList attrList);
-
- /**
- * Checks if attribute name was requested and has value.
- *
- * @param attrList the requested attribute list.
- * @param attrName the attribute name to lookup for .
- *
- * @return true if attribute was requested and has value or false otherwise.
- *
- * @see IPersonalAttributeList
- */
- boolean hasAttributeValue(final IPersonalAttributeList attrList, final String attrName);
-
- /**
- * Checks if attribute has value.
- *
- * @param attr the attribute to check.
- *
- * @return true if has value;
- *
- * @see PersonalAttribute
- */
- boolean hasAttributeValue(final PersonalAttribute attr);
-
- /**
- * Gets a map (attribute name, attribute isRequired) of attributes added to attribute list.
- *
- * @return the Map of attributes added and if is required to attribute list.
- */
- Map<String, Boolean> getNormalAttributesAdded();
-
-} \ No newline at end of file
+
+ /**
+ * Checks if attribute list only contains allowed attributes.
+ *
+ * @param attrList
+ * the requested attribute list
+ * @param attributes
+ * the allowed attributes
+ *
+ * @return true is all the attributes are allowed.
+ *
+ * @see IPersonalAttributeList
+ */
+ boolean hasAllowedAttributes(final IPersonalAttributeList attrList, final List<String> attributes);
+
+ /**
+ * Lookup for business attribute.
+ *
+ * @param attrList
+ * the requested attribute list
+ * @param normalAttributes
+ * the normal attributes
+ *
+ * @return true is at least one business attribute was requested.
+ *
+ * @see IPersonalAttributeList
+ */
+ boolean hasBusinessAttributes(final IPersonalAttributeList attrList, final List<String> normalAttributes);
+
+ /**
+ * Lookup for business attribute in normal attribute list (loaded by implementation).
+ *
+ * @param attrList
+ * the requested attribute list
+ *
+ * @return true is at least one business attribute was requested.
+ *
+ * @see IPersonalAttributeList
+ */
+ boolean hasBusinessAttributes(final IPersonalAttributeList attrList);
+
+ /**
+ * Adds eIdentifier, name, surname, and DateOfBirth attributes to get business attributes from some AP.
+ *
+ * @param attrList
+ * the requested attribute list
+ * @param attributes
+ * the list of attributes to add (eIdentifier, name, surname, and DateOfBirth).
+ *
+ * @return the requested attribute list and the new attributes added (eIdentifier, name, surname, and DateOfBirth).
+ *
+ * @see IPersonalAttributeList
+ */
+ IPersonalAttributeList addAPMandatoryAttributes(final IPersonalAttributeList attrList, final List<String> attributes);
+
+ /**
+ * Adds eIdentifier, name, surname, and DateOfBirth attributes, loaded by implementation, to get business attributes from some AP.
+ *
+ * @param attrList
+ * the requested attribute list
+ *
+ * @return the requested attribute list and the new attributes added (eIdentifier, name, surname, and DateOfBirth).
+ *
+ * @see IPersonalAttributeList
+ */
+ IPersonalAttributeList addAPMandatoryAttributes(final IPersonalAttributeList attrList);
+
+ /**
+ * Removes from attribute list the given list of attributes.
+ *
+ * @param attrList
+ * the requested attribute list
+ * @param attributes
+ * the list of attributes to remove.
+ *
+ * @return the requested attribute list and the attributes removed.
+ *
+ * @see IPersonalAttributeList
+ */
+ IPersonalAttributeList removeAPMandatoryAttributes(final IPersonalAttributeList attrList, final List<String> attributes);
+
+ /**
+ * Removes from attribute list the given list of attributes and change attributes status if attribute was optional in the request.
+ *
+ * @param attrList
+ * the requested attribute list
+ * @param attributes
+ * the map of attributes (attribute name, mandatory/optional) to remove.
+ *
+ * @return the requested attribute list and the attributes removed
+ *
+ * @see IPersonalAttributeList
+ */
+ IPersonalAttributeList removeAPMandatoryAttributes(IPersonalAttributeList attrList, Map<String, Boolean> attributes);
+
+ /**
+ * Removes from attribute list the Stork list of attributes.
+ *
+ * @param attrList
+ * the requested attribute list
+ *
+ * @return the attribute list without rejected attributes.
+ *
+ * @see IPersonalAttributeList
+ */
+ IPersonalAttributeList removeAPRejectedAttributes(IPersonalAttributeList attrList);
+
+ /**
+ * Checks if mandate attribute exist in the requested Attribute List. Power attribute name to lookup is loaded by implementation.
+ *
+ * @param attrList
+ * the requested attribute list.
+ *
+ * @return true if mandate attribute exists or false otherwise.
+ *
+ * @see IPersonalAttributeList
+ */
+ boolean hasPowerAttribute(final IPersonalAttributeList attrList);
+
+ /**
+ * Checks if attribute name was requested and has value.
+ *
+ * @param attrList
+ * the requested attribute list.
+ * @param attrName
+ * the attribute name to lookup for .
+ *
+ * @return true if attribute was requested and has value or false otherwise.
+ *
+ * @see IPersonalAttributeList
+ */
+ boolean hasAttributeValue(final IPersonalAttributeList attrList, final String attrName);
+
+ /**
+ * Checks if attribute has value.
+ *
+ * @param attr
+ * the attribute to check.
+ *
+ * @return true if has value;
+ *
+ * @see PersonalAttribute
+ */
+ boolean hasAttributeValue(final PersonalAttribute attr);
+
+ /**
+ * Gets a map (attribute name, attribute isRequired) of attributes added to attribute list.
+ *
+ * @return the Map of attributes added and if is required to attribute list.
+ */
+ Map<String, Boolean> getNormalAttributesAdded();
+
+ /**
+ * Adds normal attributes to personal attribute list if exist in original list (allAttrList).
+ *
+ * @param attrList
+ * the list which will be updated
+ * @param allAttrList
+ * the list to check if attributes are to be included.
+ *
+ *
+ * @return the attributes list updated.
+ */
+ IPersonalAttributeList addNormalAttributes(IPersonalAttributeList attrList, IPersonalAttributeList allAttrList);
+
+ /**
+ * Updates list by filtering any attribute that must be requested instead of using a value obtained from cache (business and legal attrs)
+ *
+ * @param attrList
+ * the list which will be updated
+ * @return the filtered list
+ */
+ IPersonalAttributeList filterAttrList(IPersonalAttributeList attrList);
+
+ /**
+ * Updates the list of cached attrs by inserting the business and/or legal attrs requested by the user
+ *
+ * @param cachedAttrList
+ * @param requestedAttrsList
+ */
+ void updateAttrList(IPersonalAttributeList cachedAttrList, IPersonalAttributeList requestedAttrsList);
+
+ /**
+ * Verifies if normal attribute list contains any attribute that we must always request (usually business attributes)
+ */
+ boolean hasAlwaysRequestAttributes(IPersonalAttributeList attributeList);
+
+}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeProvidersMap.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeProvidersMap.java
index 733399ca3..cc5fe977f 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeProvidersMap.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeProvidersMap.java
@@ -10,73 +10,79 @@ import java.util.Iterator;
* @version $Revision: 1.00 $, $Date: 2013-09-20 $
*/
public interface IAttributeProvidersMap {
-
- /**
- * Returns the object associated the the given key.
- *
- * @param key with which the specified value is to be associated.
- *
- * @return The object associated the the given key.
- */
- IPersonalAttributeList get(AttributeSource key);
-
- /**
- * Associates a key to a value, and inserts them in the session object.
- *
- * @param key with which the specified value is to be associated.
- * @param value to be associated with the specified key.
- *
- * @return previous value associated with specified key, or null if there was
- * no mapping for key. A null return can also indicate that the map
- * previously associated null with the specified key.
- */
- Object put(AttributeSource key, IPersonalAttributeList value);
-
- /**
- * Removes the mapping for this key.
- *
- * @param key with which the specified value is to be associated.
- *
- * @return previous value associated with specified key, or null if there was
- * no mapping for key. A null return can also indicate that the map
- * previously associated null with the specified key.
- */
- IPersonalAttributeList remove(AttributeSource key);
-
- /**
- * Returns the number of key-value mappings in this map.
- *
- * @return the number of key-value mappings in this map.
- */
- int size();
-
- /**
- * Returns true if this map contains a mapping for the specified key.
- *
- * @param key with which the specified value is to be associated.
- *
- * @return true if this map contains a mapping for the specified key.
- */
- boolean containsKey(AttributeSource key);
-
- /**
- * Removes all mappings from this map.
- */
- void clear();
-
- /**
- * Returns true if this map contains no key-value mappings.
- *
- * @return true if this map contains no key-value mappings.
- */
- boolean isEmpty();
- /**
- * Returns an Iterator of the keys contained in this map. The implementation must
- * take care in order for the Iterator to have predictable order of the returned
- * keys.
- *
- * @return an iterator of the keys contained in this map
- */
- Iterator<AttributeSource> keyIterator();
+ /**
+ * Returns the object associated the the given key.
+ *
+ * @param key
+ * with which the specified value is to be associated.
+ *
+ * @return The object associated the the given key.
+ */
+ IPersonalAttributeList get(AttributeSource key);
+
+ /**
+ * Associates a key to a value, and inserts them in the session object.
+ *
+ * @param key
+ * with which the specified value is to be associated.
+ * @param value
+ * to be associated with the specified key.
+ *
+ * @return previous value associated with specified key, or null if there was no mapping for key. A null return can also indicate that the map previously associated null with the specified key.
+ */
+ Object put(AttributeSource key, IPersonalAttributeList value);
+
+ /**
+ * Removes the mapping for this key.
+ *
+ * @param key
+ * with which the specified value is to be associated.
+ *
+ * @return previous value associated with specified key, or null if there was no mapping for key. A null return can also indicate that the map previously associated null with the specified key.
+ */
+ IPersonalAttributeList remove(AttributeSource key);
+
+ /**
+ * Returns the number of key-value mappings in this map.
+ *
+ * @return the number of key-value mappings in this map.
+ */
+ int size();
+
+ /**
+ * Returns true if this map contains a mapping for the specified key.
+ *
+ * @param key
+ * with which the specified value is to be associated.
+ *
+ * @return true if this map contains a mapping for the specified key.
+ */
+ boolean containsKey(AttributeSource key);
+
+ /**
+ * Removes all mappings from this map.
+ */
+ void clear();
+
+ /**
+ * Returns true if this map contains no key-value mappings.
+ *
+ * @return true if this map contains no key-value mappings.
+ */
+ boolean isEmpty();
+
+ /**
+ * Returns an Iterator of the keys contained in this map. The implementation must take care in order for the Iterator to have predictable order of the returned keys.
+ *
+ * @return an iterator of the keys contained in this map
+ */
+ Iterator<AttributeSource> keyIterator();
+
+ /**
+ * Merges this Attribute Providers Map with another providers map changes the contents of this map so it returns null
+ *
+ * @param aPMap
+ */
+ void mergeWith(IAttributeProvidersMap aPMap);
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IPersonalAttributeList.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IPersonalAttributeList.java
index b24c915c0..7eb788461 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IPersonalAttributeList.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IPersonalAttributeList.java
@@ -20,175 +20,179 @@ import java.util.Set;
/**
* Interface for {@link PersonalAttributeList}.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.16 $, $Date: 2010-11-17 05:15:28 $
*
* @see PersonalAttribute
*/
@SuppressWarnings("PMD.CloneMethodMustImplementCloneable")
-public interface IPersonalAttributeList extends Iterable<PersonalAttribute>,
- Cloneable {
-
- /**
- * Associates the specified value with the specified key in this Personal
- * Attribute List.
- *
- * @param key with which the specified value is to be associated.
- * @param value to be associated with the specified key.
- *
- * @return the previous value associated with key, or null if there was no
- * mapping for key.
- *
- * @see PersonalAttribute
- */
- PersonalAttribute put(String key, PersonalAttribute value);
-
- /**
- * Returns the value to which the specified key is mapped, or null if this map
- * contains no mapping for the key.
- *
- * @param key whose associated value is to be returned.
- *
- * @return The value to which the specified key is mapped, or null if this map
- * contains no mapping for the key.
- *
- * @see PersonalAttribute
- */
- PersonalAttribute get(Object key);
-
- /**
- * Adds to the PersonalAttributeList the given PersonalAttribute. It sets the
- * attribute name as the key to the attribute value.
- *
- * @param value PersonalAttribute to add to the PersonalAttributeList
- */
- void add(PersonalAttribute value);
-
- /**
- * Get the size of the Personal Attribute List.
- *
- * @return size of the Personal Attribute List.
- */
- int size();
-
- /**
- * Checks if the Personal Attribute List contains the given key.
- *
- * @param key with which the specified value is to be associated.
- *
- * @return true if the Personal Attribute List contains the given key, false
- * otherwise.
- */
- boolean containsKey(Object key);
-
- /**
- * Getter for the iterator of the Personal Attribute List values.
- *
- * @return The iterator for the Personal Attribute List values.
- *
- * @see PersonalAttribute
- */
- Iterator<PersonalAttribute> iterator();
-
- /**
- * Creates a Personal Attribute List from a String representing an Attribute
- * List.
- *
- * @param attrList String Object representing the attribute list.
- */
- void populate(String attrList);
-
- /**
- * Removes the mapping for this key from this map if present.
- *
- * @param key key whose mapping is to be removed from the map.
- * @return previous value associated with specified key, or <tt>null</tt> if
- * there was no mapping for key. A <tt>null</tt> return can also
- * indicate that the map previously associated <tt>null</tt> with the
- * specified key.
- */
- PersonalAttribute remove(Object key);
-
- /**
- * Returns a collection view of the values contained in this map. The
- * collection is backed by the map, so changes to the map are reflected in the
- * collection, and vice-versa. The collection supports element removal, which
- * removes the corresponding mapping from this map, via the
- * <tt>Iterator.remove</tt>, <tt>Collection.remove</tt>, <tt>removeAll</tt>,
- * <tt>retainAll</tt>, and <tt>clear</tt> operations. It does not support the
- * <tt>add</tt> or <tt>addAll</tt> operations.
- *
- * @return a collection view of the values contained in this map.
- */
- Collection<PersonalAttribute> values();
-
- /**
- * Returns a {@link Set} view of the keys contained in this map.
- * The set is backed by the map, so changes to the map are
- * reflected in the set, and vice-versa. If the map is modified
- * while an iteration over the set is in progress (except through
- * the iterator's own <tt>remove</tt> operation), the results of
- * the iteration are undefined. The set supports element removal,
- * which removes the corresponding mapping from the map, via the
- * <tt>Iterator.remove</tt>, <tt>Set.remove</tt>,
- * <tt>removeAll</tt>, <tt>retainAll</tt>, and <tt>clear</tt>
- * operations. It does not support the <tt>add</tt> or <tt>addAll</tt>
- * operations.
- *
- * @return a set view of the keys contained in this map
- */
- Set<String> keySet();
-
-
- /**
- * Returns a IPersonalAttributeList of the complex attributes.
- *
- * @return an IPersonalAttributeList of the complex attributes.
- */
- IPersonalAttributeList getComplexAttributes();
-
- /**
- * Returns a IPersonalAttributeList of the simple value attributes.
- *
- * @return an IPersonalAttributeList of the simple value attributes.
- */
- IPersonalAttributeList getSimpleValueAttributes();
-
- /**
- * Returns a IPersonalAttributeList of the mandatory attributes in this map.
- *
- * @return an IPersonalAttributeList of the mandatory attributes contained in this map.
- */
- IPersonalAttributeList getMandatoryAttributes();
-
- /**
- * Returns a IPersonalAttributeList of the optional attributes in this map.
- *
- * @return an IPersonalAttributeList of the optional attributes contained in this map.
- */
- IPersonalAttributeList getOptionalAttributes();
-
- /**
- * Returns <tt>true</tt> if this map contains no key-value mappings.
- *
- * @return <tt>true</tt> if this map contains no key-value mappings.
- */
- boolean isEmpty();
-
- /**
- * Returns <tt>true</tt> if this map contains at least one element that doesn't have value.
- *
- * @return <tt>true</tt> if this map contains at least one element that doesn't have value.
- */
- boolean hasMissingValues();
-
- /**
- * Returns a copy of this <tt>IPersonalAttributeList</tt> instance.
- *
- * @return The copy of this IPersonalAttributeList.
- */
- Object clone() throws CloneNotSupportedException;
-
+public interface IPersonalAttributeList extends Iterable<PersonalAttribute>, Cloneable {
+
+ /**
+ * Associates the specified value with the specified key in this Personal Attribute List.
+ *
+ * @param key
+ * with which the specified value is to be associated.
+ * @param value
+ * to be associated with the specified key.
+ *
+ * @return the previous value associated with key, or null if there was no mapping for key.
+ *
+ * @see PersonalAttribute
+ */
+ PersonalAttribute put(String key, PersonalAttribute value);
+
+ /**
+ * Replaces the specified value with the specified key in this Personal Attribute List.
+ *
+ * @param key
+ * with which the specified value is to be replaced.
+ * @param value
+ * to be associated with the specified key.
+ *
+ * @return the previous value associated with key, or null if there was no mapping for key.
+ *
+ * @see PersonalAttribute
+ */
+ PersonalAttribute replace(String key, PersonalAttribute value);
+
+ /**
+ * Returns the value to which the specified key is mapped, or null if this map contains no mapping for the key.
+ *
+ * @param key
+ * whose associated value is to be returned.
+ *
+ * @return The value to which the specified key is mapped, or null if this map contains no mapping for the key.
+ *
+ * @see PersonalAttribute
+ */
+ PersonalAttribute get(Object key);
+
+ /**
+ * Adds to the PersonalAttributeList the given PersonalAttribute. It sets the attribute name as the key to the attribute value.
+ *
+ * @param value
+ * PersonalAttribute to add to the PersonalAttributeList
+ */
+ void add(PersonalAttribute value);
+
+ /**
+ * Get the size of the Personal Attribute List.
+ *
+ * @return size of the Personal Attribute List.
+ */
+ int size();
+
+ /**
+ * Checks if the Personal Attribute List contains the given key.
+ *
+ * @param key
+ * with which the specified value is to be associated.
+ *
+ * @return true if the Personal Attribute List contains the given key, false otherwise.
+ */
+ boolean containsKey(Object key);
+
+ /**
+ * Getter for the iterator of the Personal Attribute List values.
+ *
+ * @return The iterator for the Personal Attribute List values.
+ *
+ * @see PersonalAttribute
+ */
+ Iterator<PersonalAttribute> iterator();
+
+ /**
+ * Creates a Personal Attribute List from a String representing an Attribute List.
+ *
+ * @param attrList
+ * String Object representing the attribute list.
+ */
+ void populate(String attrList);
+
+ /**
+ * Removes the mapping for this key from this map if present.
+ *
+ * @param key
+ * key whose mapping is to be removed from the map.
+ * @return previous value associated with specified key, or <tt>null</tt> if there was no mapping for key. A <tt>null</tt> return can also indicate that the map previously associated <tt>null</tt>
+ * with the specified key.
+ */
+ PersonalAttribute remove(Object key);
+
+ /**
+ * Returns a collection view of the values contained in this map. The collection is backed by the map, so changes to the map are reflected in the collection, and vice-versa. The collection
+ * supports element removal, which removes the corresponding mapping from this map, via the <tt>Iterator.remove</tt>, <tt>Collection.remove</tt>, <tt>removeAll</tt>, <tt>retainAll</tt>, and
+ * <tt>clear</tt> operations. It does not support the <tt>add</tt> or <tt>addAll</tt> operations.
+ *
+ * @return a collection view of the values contained in this map.
+ */
+ Collection<PersonalAttribute> values();
+
+ /**
+ * Returns a {@link Set} view of the keys contained in this map. The set is backed by the map, so changes to the map are reflected in the set, and vice-versa. If the map is modified while an
+ * iteration over the set is in progress (except through the iterator's own <tt>remove</tt> operation), the results of the iteration are undefined. The set supports element removal, which removes
+ * the corresponding mapping from the map, via the <tt>Iterator.remove</tt>, <tt>Set.remove</tt>, <tt>removeAll</tt>, <tt>retainAll</tt>, and <tt>clear</tt> operations. It does not support the
+ * <tt>add</tt> or <tt>addAll</tt> operations.
+ *
+ * @return a set view of the keys contained in this map
+ */
+ Set<String> keySet();
+
+ /**
+ * Returns a IPersonalAttributeList of the complex attributes.
+ *
+ * @return an IPersonalAttributeList of the complex attributes.
+ */
+ IPersonalAttributeList getComplexAttributes();
+
+ /**
+ * Returns a IPersonalAttributeList of the simple value attributes.
+ *
+ * @return an IPersonalAttributeList of the simple value attributes.
+ */
+ IPersonalAttributeList getSimpleValueAttributes();
+
+ /**
+ * Returns a IPersonalAttributeList of the mandatory attributes in this map.
+ *
+ * @return an IPersonalAttributeList of the mandatory attributes contained in this map.
+ */
+ IPersonalAttributeList getMandatoryAttributes();
+
+ /**
+ * Returns a IPersonalAttributeList merged with provided one.
+ *
+ * @return an IPersonalAttributeList the attribute list to merge with.
+ */
+ IPersonalAttributeList merge(IPersonalAttributeList attrList);
+
+ /**
+ * Returns a IPersonalAttributeList of the optional attributes in this map.
+ *
+ * @return an IPersonalAttributeList of the optional attributes contained in this map.
+ */
+ IPersonalAttributeList getOptionalAttributes();
+
+ /**
+ * Returns <tt>true</tt> if this map contains no key-value mappings.
+ *
+ * @return <tt>true</tt> if this map contains no key-value mappings.
+ */
+ boolean isEmpty();
+
+ /**
+ * Returns <tt>true</tt> if this map contains at least one element that doesn't have value.
+ *
+ * @return <tt>true</tt> if this map contains at least one element that doesn't have value.
+ */
+ boolean hasMissingValues();
+
+ /**
+ * Returns a copy of this <tt>IPersonalAttributeList</tt> instance.
+ *
+ * @return The copy of this IPersonalAttributeList.
+ */
+ Object clone();
+
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkLogger.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkLogger.java
index 33eb618f0..1bb8cffa8 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkLogger.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkLogger.java
@@ -16,224 +16,234 @@ package eu.stork.peps.auth.commons;
/**
* Interface for stork logging.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.10 $, $Date: 2011-02-17 22:44:34 $
*/
public interface IStorkLogger {
-
- /**
- * Getter for SpApplication.
- *
- * @return The SpApplication value.
- */
- String getSpApplication();
-
- /**
- * Setter for SpApplication.
- *
- * @param spApplication The SP Application.
- */
- void setSpApplication(String spApplication);
-
- /**
- * Getter for ProviderName.
- *
- * @return The ProviderName value.
- */
- String getProviderName();
-
- /**
- * Setter for ProviderName.
- *
- * @param providerName The provider name.
- */
- void setProviderName(String providerName);
-
- /**
- *
- * Getter for Origin.
- *
- * @return The Origin value.
- *
- */
- String getOrigin();
-
- /**
- * Setter for Origin.
- *
- * @param origin The origin.
- */
- void setOrigin(String origin);
-
- /**
- *
- * Getter for QAA Level.
- *
- * @return The QAA Level value.
- *
- */
- int getQaaLevel();
-
- /**
- * Setter for QAA Level.
- *
- * @param qaaLevel The qaa level.
- */
- void setQaaLevel(int qaaLevel);
-
- /**
- *
- * Getter for timestamp.
- *
- * @return The timestamp value.
- *
- */
- String getTimestamp();
-
- /**
- * Setter for timestamp.
- *
- * @param timestamp The request's timestamp.
- */
- void setTimestamp(String timestamp);
-
- /**
- * Getter for InResponseTo.
- *
- * @return The InResponseTo value.
- */
- String getInResponseTo();
-
- /**
- * Setter for InResponseTo.
- *
- * @param inResponseTo The Saml's response id.
- */
- void setInResponseTo(String inResponseTo);
-
- /**
- * Getter for InResponseToSPReq.
- *
- * @return The InResponseToSPReq value.
- */
- String getInResponseToSPReq();
-
- /**
- * Setter for InResponseToSPRequ.
- *
- * @param inResponseToSPReq The Saml's response id.
- */
- void setInResponseToSPReq(String inResponseToSPReq);
-
- /**
- * Getter for opType.
- *
- * @return The opType value.
- */
- String getOpType();
-
- /**
- * Setter for opType.
- *
- * @param opType The operation type.
- */
- void setOpType(String opType);
-
- /**
- * Getter for destination.
- *
- * @return The destination value.
- */
- String getDestination();
-
- /**
- * Setter for destinationIp.
- *
- * @param destination The remote IP.
- */
- void setDestination(String destination);
-
- /**
- * Getter for message or assertion consumer.
- *
- * @return The message or assertion consumer.
- */
- String getMessage();
-
- /**
- * Setter for message or assertion consumer.
- *
- * @param message or assertion consumer.
- */
- void setMessage(String message);
-
- /**
- * Getter for country.
- *
- * @return The country value.
- */
- String getCountry();
-
- /**
- * Setter for country.
- *
- * @param country The country.
- */
- void setCountry(String country);
-
- /**
- * Getter for samlHash.
- *
- * @return The samlHash value.
- */
- byte[] getSamlHash();
-
- /**
- * Setter for samlHash.
- *
- * @param samlHash the encrypted SAML token
- */
- void setSamlHash(byte[] samlHash);
-
- /**
- * Getter for msgId.
- *
- * @return the msgId
- */
- String getMsgId();
-
- /**
- * Setter for msgId.
- *
- * @param msgId the ID of the originator of this message
- */
- void setMsgId(String msgId);
-
- /**
- * Getter for sPMsgId.
- *
- * @return the sPMsgId
- */
- String getSPMsgId();
-
- /**
- * Setter for sPMsgId.
- *
- * @param sPMsgId the ID of the originator of this message
- */
- void setSPMsgId(String sPMsgId);
-
- /**
- * The format of the returned String must be the following:
- * "requestCounter#ddMMMyyyykk:mm:ss#opType#originIp#originName
- * #destinationIp#destinationName#samlHash#[originatorName#msgId#]"
- *
- * The values enclosed in '[]' only apply when logging responses.
- *
- * @return {@inheritDoc}
- */
- @Override
- String toString();
+
+ /**
+ * Getter for SpApplication.
+ *
+ * @return The SpApplication value.
+ */
+ String getSpApplication();
+
+ /**
+ * Setter for SpApplication.
+ *
+ * @param spApplication
+ * The SP Application.
+ */
+ void setSpApplication(String spApplication);
+
+ /**
+ * Getter for ProviderName.
+ *
+ * @return The ProviderName value.
+ */
+ String getProviderName();
+
+ /**
+ * Setter for ProviderName.
+ *
+ * @param providerName
+ * The provider name.
+ */
+ void setProviderName(String providerName);
+
+ /**
+ *
+ * Getter for Origin.
+ *
+ * @return The Origin value.
+ *
+ */
+ String getOrigin();
+
+ /**
+ * Setter for Origin.
+ *
+ * @param origin
+ * The origin.
+ */
+ void setOrigin(String origin);
+
+ /**
+ *
+ * Getter for QAA Level.
+ *
+ * @return The QAA Level value.
+ *
+ */
+ int getQaaLevel();
+
+ /**
+ * Setter for QAA Level.
+ *
+ * @param qaaLevel
+ * The qaa level.
+ */
+ void setQaaLevel(int qaaLevel);
+
+ /**
+ *
+ * Getter for timestamp.
+ *
+ * @return The timestamp value.
+ *
+ */
+ String getTimestamp();
+
+ /**
+ * Setter for timestamp.
+ *
+ * @param timestamp
+ * The request's timestamp.
+ */
+ void setTimestamp(String timestamp);
+
+ /**
+ * Getter for InResponseTo.
+ *
+ * @return The InResponseTo value.
+ */
+ String getInResponseTo();
+
+ /**
+ * Setter for InResponseTo.
+ *
+ * @param inResponseTo
+ * The Saml's response id.
+ */
+ void setInResponseTo(String inResponseTo);
+
+ /**
+ * Getter for InResponseToSPReq.
+ *
+ * @return The InResponseToSPReq value.
+ */
+ String getInResponseToSPReq();
+
+ /**
+ * Setter for InResponseToSPRequ.
+ *
+ * @param inResponseToSPReq
+ * The Saml's response id.
+ */
+ void setInResponseToSPReq(String inResponseToSPReq);
+
+ /**
+ * Getter for opType.
+ *
+ * @return The opType value.
+ */
+ String getOpType();
+
+ /**
+ * Setter for opType.
+ *
+ * @param opType
+ * The operation type.
+ */
+ void setOpType(String opType);
+
+ /**
+ * Getter for destination.
+ *
+ * @return The destination value.
+ */
+ String getDestination();
+
+ /**
+ * Setter for destinationIp.
+ *
+ * @param destination
+ * The remote IP.
+ */
+ void setDestination(String destination);
+
+ /**
+ * Getter for message or assertion consumer.
+ *
+ * @return The message or assertion consumer.
+ */
+ String getMessage();
+
+ /**
+ * Setter for message or assertion consumer.
+ *
+ * @param message
+ * or assertion consumer.
+ */
+ void setMessage(String message);
+
+ /**
+ * Getter for country.
+ *
+ * @return The country value.
+ */
+ String getCountry();
+
+ /**
+ * Setter for country.
+ *
+ * @param country
+ * The country.
+ */
+ void setCountry(String country);
+
+ /**
+ * Getter for samlHash.
+ *
+ * @return The samlHash value.
+ */
+ byte[] getSamlHash();
+
+ /**
+ * Setter for samlHash.
+ *
+ * @param samlHash
+ * the encrypted SAML token
+ */
+ void setSamlHash(byte[] samlHash);
+
+ /**
+ * Getter for msgId.
+ *
+ * @return the msgId
+ */
+ String getMsgId();
+
+ /**
+ * Setter for msgId.
+ *
+ * @param msgId
+ * the ID of the originator of this message
+ */
+ void setMsgId(String msgId);
+
+ /**
+ * Getter for sPMsgId.
+ *
+ * @return the sPMsgId
+ */
+ String getSPMsgId();
+
+ /**
+ * Setter for sPMsgId.
+ *
+ * @param sPMsgId
+ * the ID of the originator of this message
+ */
+ void setSPMsgId(String sPMsgId);
+
+ /**
+ * The format of the returned String must be the following: "requestCounter#ddMMMyyyykk:mm:ss#opType#originIp#originName #destinationIp#destinationName#samlHash#[originatorName#msgId#]"
+ *
+ * The values enclosed in '[]' only apply when logging responses.
+ *
+ * @return {@inheritDoc}
+ */
+ @Override
+ String toString();
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkSession.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkSession.java
index f38b41838..33105c58f 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkSession.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkSession.java
@@ -16,70 +16,69 @@ package eu.stork.peps.auth.commons;
/**
* Interface for stork session.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.9 $, $Date: 2010-11-17 05:15:28 $
*/
public interface IStorkSession {
-
- /**
- * Returns the object associated the the given key.
- *
- * @param key with which the specified value is to be associated.
- *
- * @return The object associated the the given key.
- */
- Object get(Object key);
-
- /**
- * Associates a key to a value, and inserts them in the session object.
- *
- * @param key with which the specified value is to be associated.
- * @param value to be associated with the specified key.
- *
- * @return previous value associated with specified key, or null if there was
- * no mapping for key. A null return can also indicate that the map
- * previously associated null with the specified key.
- */
- Object put(String key, Object value);
-
- /**
- * Removes the mapping for this key.
- *
- * @param key with which the specified value is to be associated.
- *
- * @return previous value associated with specified key, or null if there was
- * no mapping for key. A null return can also indicate that the map
- * previously associated null with the specified key.
- */
- Object remove(Object key);
-
- /**
- * Returns the number of key-value mappings in this map.
- *
- * @return the number of key-value mappings in this map.
- */
- int size();
-
- /**
- * Returns true if this map contains a mapping for the specified key.
- *
- * @param key with which the specified value is to be associated.
- *
- * @return true if this map contains a mapping for the specified key.
- */
- boolean containsKey(Object key);
-
- /**
- * Removes all mappings from this map.
- */
- void clear();
-
- /**
- * Returns true if this map contains no key-value mappings.
- *
- * @return true if this map contains no key-value mappings.
- */
- boolean isEmpty();
+
+ /**
+ * Returns the object associated the the given key.
+ *
+ * @param key
+ * with which the specified value is to be associated.
+ *
+ * @return The object associated the the given key.
+ */
+ Object get(Object key);
+
+ /**
+ * Associates a key to a value, and inserts them in the session object.
+ *
+ * @param key
+ * with which the specified value is to be associated.
+ * @param value
+ * to be associated with the specified key.
+ *
+ * @return previous value associated with specified key, or null if there was no mapping for key. A null return can also indicate that the map previously associated null with the specified key.
+ */
+ Object put(String key, Object value);
+
+ /**
+ * Removes the mapping for this key.
+ *
+ * @param key
+ * with which the specified value is to be associated.
+ *
+ * @return previous value associated with specified key, or null if there was no mapping for key. A null return can also indicate that the map previously associated null with the specified key.
+ */
+ Object remove(Object key);
+
+ /**
+ * Returns the number of key-value mappings in this map.
+ *
+ * @return the number of key-value mappings in this map.
+ */
+ int size();
+
+ /**
+ * Returns true if this map contains a mapping for the specified key.
+ *
+ * @param key
+ * with which the specified value is to be associated.
+ *
+ * @return true if this map contains a mapping for the specified key.
+ */
+ boolean containsKey(Object key);
+
+ /**
+ * Removes all mappings from this map.
+ */
+ void clear();
+
+ /**
+ * Returns true if this map contains no key-value mappings.
+ *
+ * @return true if this map contains no key-value mappings.
+ */
+ boolean isEmpty();
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Linker.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Linker.java
index 94882de77..f326ccfe9 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Linker.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Linker.java
@@ -5,15 +5,14 @@ import java.util.ArrayList;
import java.util.Iterator;
import java.util.LinkedHashMap;
import java.util.List;
+import java.util.Map;
import org.apache.log4j.Logger;
/**
- * This class is a bean used to store the information of Attribute Providers, the Attribute
- * List to be requested, the Assertions returned by the Attribute Providers and the values
- * that each Attribute has. This information along with the current status of the Linker (the
- * attribute providers that were queried and the remaining providers) is used by the PEPS
- * actions in order to complete the Attribute gathering.
+ * This class is a bean used to store the information of Attribute Providers, the Attribute List to be requested, the Assertions returned by the Attribute Providers and the values that each Attribute
+ * has. This information along with the current status of the Linker (the attribute providers that were queried and the remaining providers) is used by the PEPS actions in order to complete the
+ * Attribute gathering.
*
* @author Stelios Lelis (stelios.lelis@aegean.gr), Elias Pastos (ilias@aegean.gr)
*
@@ -38,7 +37,7 @@ public final class Linker implements Serializable {
/**
* Assertion map.
*/
- private LinkedHashMap<AttributeSource, STORKAttrQueryResponse> assertions;
+ private Map<AttributeSource, List<STORKAttrQueryResponse>> assertions;
/**
* The current index of local (domestic) Attribute Providers.
@@ -56,8 +55,8 @@ public final class Linker implements Serializable {
public Linker() {
localIndex = 0;
remoteIndex = 0;
-
- assertions = new LinkedHashMap<AttributeSource, STORKAttrQueryResponse>();
+
+ assertions = new LinkedHashMap<AttributeSource, List<STORKAttrQueryResponse>>();
}
/**
@@ -74,13 +73,13 @@ public final class Linker implements Serializable {
found = null;
- if ( attributeProvidersMap!=null && !attributeProvidersMap.isEmpty() ) {
+ if (attributeProvidersMap != null && !attributeProvidersMap.isEmpty()) {
iterator = attributeProvidersMap.keyIterator();
while (iterator.hasNext()) {
source = iterator.next();
- if ( source.getSourceType()==AttributeSource.SOURCE_LOCAL_APROVIDER ) {
- if ( curIndex>=localIndex ) {
+ if (source.getSourceType() == AttributeSource.SOURCE_LOCAL_APROVIDER) {
+ if (curIndex >= localIndex) {
found = source;
break;
@@ -108,13 +107,13 @@ public final class Linker implements Serializable {
found = null;
- if ( attributeProvidersMap !=null && !attributeProvidersMap.isEmpty() ) {
+ if (attributeProvidersMap != null && !attributeProvidersMap.isEmpty()) {
iterator = attributeProvidersMap.keyIterator();
while (iterator.hasNext()) {
source = iterator.next();
- if ( source.getSourceType()==AttributeSource.SOURCE_REMOTE_COUNTRY ) {
- if ( curIndex>=remoteIndex ) {
+ if (source.getSourceType() == AttributeSource.SOURCE_REMOTE_COUNTRY) {
+ if (curIndex >= remoteIndex) {
found = source;
break;
@@ -129,28 +128,35 @@ public final class Linker implements Serializable {
}
/**
- * It updates the Linker with the values returned by the Attribute Source. It also advances
- * to the next index in order to mark this attribute source as completed.
+ * It updates the Linker with the values returned by the Attribute Source. It also advances to the next index in order to mark this attribute source as completed.
*
- * @param source The Attribute Source that was queried for attribute values.
- * @param attrResponse The attrResponse returned by the Attribute Source that contains the attribute values.
+ * @param source
+ * The Attribute Source that was queried for attribute values.
+ * @param attrResponse
+ * The attrResponse returned by the Attribute Source that contains the attribute values.
*
* @see AttributeSource, STORKAttrQueryResponse
*/
public void setProviderReponse(AttributeSource source, STORKAttrQueryResponse attrResponse) {
- if ( source.getSourceType()==AttributeSource.SOURCE_REMOTE_COUNTRY )
+ if (source.getSourceType() == AttributeSource.SOURCE_REMOTE_COUNTRY)
remoteIndex++;
else
localIndex++;
- //Assertion storage
- this.assertions.put(source, attrResponse);
- // previously: getTotalPersonalAttributeList() in both cases
- if ( source.getSourceType()==AttributeSource.SOURCE_REMOTE_COUNTRY )
+ // Assertion storage
+ if (this.assertions.containsKey(source)) {
+ this.assertions.get(source).add(attrResponse);
+ } else {
+ List<STORKAttrQueryResponse> temp = new ArrayList<STORKAttrQueryResponse>();
+ temp.add(attrResponse);
+ this.assertions.put(source, temp);
+ }
+
+ if (source.getSourceType() == AttributeSource.SOURCE_REMOTE_COUNTRY) {
this.attributeProvidersMap.put(source, attrResponse.getTotalPersonalAttributeList());
- else
- this.attributeProvidersMap.put(source, attrResponse.getPersonalAttributeList());
- //this.attributeProvidersMap.put(source, attrResponse.getTotalPersonalAttributeList());
+ } else {
+ this.attributeProvidersMap.put(source, attrResponse.getPersonalAttributeList());
+ }
}
/**
@@ -170,7 +176,8 @@ public final class Linker implements Serializable {
/**
* Setter for attributeProvidersMap.
*
- * @param attributeProvidersMap The attributeProvidersMap to set.
+ * @param attributeProvidersMap
+ * The attributeProvidersMap to set.
*/
public void setAttributeProvidersMap(IAttributeProvidersMap attributeProvidersMap) {
this.attributeProvidersMap = attributeProvidersMap;
@@ -188,14 +195,15 @@ public final class Linker implements Serializable {
/**
* Returns the Personal Attribute list of the provided Attribute Source.
*
- * @param source The attributeSource in reference
+ * @param source
+ * The attributeSource in reference
*
* @return The IPersonalAttributeList assosiated with this source or null if empty
*
* @see IPersonalAttributeList
*/
public IPersonalAttributeList getProviderAttributes(AttributeSource source) {
- if ( attributeProvidersMap.containsKey(source) )
+ if (attributeProvidersMap.containsKey(source))
return attributeProvidersMap.get(source);
else
return null;
@@ -215,7 +223,7 @@ public final class Linker implements Serializable {
merged = null;
- if ( attributeProvidersMap !=null && !attributeProvidersMap.isEmpty() ) {
+ if (attributeProvidersMap != null && !attributeProvidersMap.isEmpty()) {
iterator = attributeProvidersMap.keyIterator();
merged = new PersonalAttributeList();
@@ -233,29 +241,25 @@ public final class Linker implements Serializable {
}
/**
- * Returns a List with all the assertions gathered by the AAS-PEPS module
- * returned both by local APs or remote A-PEPS.
+ * Returns a List with all the assertions gathered by the AAS-PEPS module returned both by local APs or remote A-PEPS.
*
* @return The assertions returned from the APs and A-PEPS
*/
public List<STORKAttrQueryResponse> getAttrQueryResponseList() {
List<STORKAttrQueryResponse> originalAssertions;
-
- originalAssertions = new ArrayList<STORKAttrQueryResponse>();
- //Gather all assertions
- for (STORKAttrQueryResponse element : this.assertions.values()) {
- originalAssertions.add(element);
- }
+ originalAssertions = new ArrayList<STORKAttrQueryResponse>();
+ // Gather all assertions
+ for (List<STORKAttrQueryResponse> element : this.assertions.values()) {
+ originalAssertions.addAll(element);
+ }
return originalAssertions;
}
/**
- * Checks the internal state of the Linker and if all Attribute Sources where visited
- * returns true, otherwise it returns false. So if you go directly from AtPLinkerAction
- * to MoreAttributesAction the call will have, since the method setProviderReponse
- * was not executed from every Attribute Source.
+ * Checks the internal state of the Linker and if all Attribute Sources where visited returns true, otherwise it returns false. So if you go directly from AtPLinkerAction to MoreAttributesAction
+ * the call will have, since the method setProviderReponse was not executed from every Attribute Source.
*
* @return true if everything is OK, false otherwise
*/
@@ -263,11 +267,10 @@ public final class Linker implements Serializable {
boolean outcome = false;
LOG.debug("Check if linkder is complete: R[" + remoteIndex + "], L[" + localIndex + "], S[" + attributeProvidersMap.size() + "]");
- if ( attributeProvidersMap !=null && !attributeProvidersMap.isEmpty() ) {
- if ( (remoteIndex + localIndex)==attributeProvidersMap.size() )
+ if (attributeProvidersMap != null && !attributeProvidersMap.isEmpty()) {
+ if ((remoteIndex + localIndex) == attributeProvidersMap.size())
outcome = true;
- }
- else {
+ } else {
outcome = true;
}
@@ -275,33 +278,33 @@ public final class Linker implements Serializable {
}
/**
- * Merge the two Linker objects.
+ * Merge the two Linker objects.
*
- * @param previous The other Linker object to merge with this one.
+ * @param previous
+ * The other Linker object to merge with this one.
*/
public void mergeWith(Linker previous) {
- //BEFORE
- if ( LOG.isDebugEnabled() ) {
+ // BEFORE
+ if (LOG.isDebugEnabled()) {
LOG.debug("The attributeProvidersMap from the current object.");
- ((AttributeProvidersMap)this.attributeProvidersMap).trace();
+ ((AttributeProvidersMap) this.attributeProvidersMap).trace();
LOG.debug("The attributeProvidersMap from the provided object.");
- ((AttributeProvidersMap)previous.getAttributeProvidersMap()).trace();
+ ((AttributeProvidersMap) previous.getAttributeProvidersMap()).trace();
}
IAttributeProvidersMap map = previous.getAttributeProvidersMap();
Iterator<AttributeSource> items = map.keyIterator();
- while( items.hasNext() ) {
+ while (items.hasNext()) {
AttributeSource item = items.next();
IPersonalAttributeList pal = map.get(item);
- if ( this.attributeProvidersMap.containsKey(item) ) {
+ if (this.attributeProvidersMap.containsKey(item)) {
IPersonalAttributeList new_pal = this.attributeProvidersMap.get(item);
- for(PersonalAttribute pa : pal)
+ for (PersonalAttribute pa : pal)
new_pal.add(pa);
- }
- else {
- if ( item.getSourceType()==AttributeSource.SOURCE_REMOTE_COUNTRY )
+ } else {
+ if (item.getSourceType() == AttributeSource.SOURCE_REMOTE_COUNTRY)
remoteIndex++;
else
localIndex++;
@@ -310,10 +313,18 @@ public final class Linker implements Serializable {
}
}
- //AFTER
- if ( LOG.isDebugEnabled() ) {
+ // AFTER
+ if (LOG.isDebugEnabled()) {
LOG.debug("The attributeProvidersMap after the merge.");
- ((AttributeProvidersMap)this.attributeProvidersMap).trace();
+ ((AttributeProvidersMap) this.attributeProvidersMap).trace();
+ }
+
+ for (AttributeSource as : previous.assertions.keySet()) {
+ if (!assertions.containsKey(as)) {
+ assertions.put(as, previous.assertions.get(as));
+ } else {
+ assertions.get(as).addAll(previous.assertions.get(as));
+ }
}
}
-} \ No newline at end of file
+}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSErrors.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSErrors.java
index f2493db4e..7d758d754 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSErrors.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSErrors.java
@@ -14,384 +14,381 @@
package eu.stork.peps.auth.commons;
/**
- * This enum class contains all the STORK PEPS, Commons and Specific errors
- * constant identifiers.
+ * This enum class contains all the STORK PEPS, Commons and Specific errors constant identifiers.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.10 $, $Date: 2011-02-17 22:44:34 $
*/
public enum PEPSErrors {
-
- /**
- * Represents the 'authenticationFailed' constant error identifier.
- */
- AUTHENTICATION_FAILED_ERROR("authenticationFailed"),
- /**
- * Represents the 'spCountrySelector.errorCreatingSAML' constant error
- * identifier.
- */
- SP_COUNTRY_SELECTOR_ERROR_CREATE_SAML("spCountrySelector.errorCreatingSAML"),
- /**
- * Represents the 'spCountrySelector.destNull' constant error identifier.
- */
- SP_COUNTRY_SELECTOR_DESTNULL("spCountrySelector.destNull"),
- /**
- * Represents the 'spCountrySelector.invalidAttr' constant error identifier.
- */
- SP_COUNTRY_SELECTOR_INVALID_ATTR("spCountrySelector.invalidAttr"),
- /**
- * Represents the 'spCountrySelector.invalidProviderName' constant error
- * identifier.
- */
- SP_COUNTRY_SELECTOR_INVALID_PROVIDER_NAME(
- "spCountrySelector.invalidProviderName"),
- /**
- * Represents the 'spCountrySelector.invalidQaaSPid' constant error
- * identifier.
- */
- SP_COUNTRY_SELECTOR_INVALID_QAASPID("spCountrySelector.invalidQaaSPid"),
- /**
- * Represents the 'spCountrySelector.invalidSpId' constant error identifier.
- */
- SP_COUNTRY_SELECTOR_INVALID_SPID("spCountrySelector.invalidSpId"),
- /**
- * Represents the 'spCountrySelector.invalidSPQAA' constant error identifier.
- */
- SP_COUNTRY_SELECTOR_INVALID_SPQAA("spCountrySelector.invalidSPQAA"),
- /**
- * Represents the 'spCountrySelector.invalidSpURL' constant error identifier.
- */
- SP_COUNTRY_SELECTOR_INVALID_SPURL("spCountrySelector.invalidSpURL"),
- /**
- * Represents the 'spCountrySelector.spNotAllowed' constant error identifier.
- */
- SP_COUNTRY_SELECTOR_SPNOTALLOWED("spCountrySelector.spNotAllowed"),
-
- /**
- * Represents the 'sProviderAction.errorCreatingSAML' constant error
- * identifier.
- */
- SPROVIDER_SELECTOR_ERROR_CREATE_SAML("sProviderAction.errorCreatingSAML"),
- /**
- * Represents the 'sProviderAction.attr' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_ATTR("sProviderAction.invalidAttr"),
- /**
- * Represents the 'sProviderAction.country' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_COUNTRY("sProviderAction.invalidCountry"),
- /**
- * Represents the 'sProviderAction.relayState' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_RELAY_STATE("sProviderAction.invalidRelayState"),
- /**
- * Represents the 'sProviderAction.saml' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_SAML("sProviderAction.invalidSaml"),
- /**
- * Represents the 'sProviderAction.spAlias' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_SPALIAS("sProviderAction.invalidSPAlias"),
- /**
- * Represents the 'sProviderAction.spDomain' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_SPDOMAIN("sProviderAction.invalidSPDomain"),
- /**
- * Represents the 'sProviderAction.spId' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_SPID("sProviderAction.invalidSPId"),
- /**
- * Represents the 'sProviderAction.spQAA' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_SPQAA("sProviderAction.invalidSPQAA"),
- /**
- * Represents the 'sProviderAction.spQAAId' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_SPQAAID("sProviderAction.invalidSPQAAId"),
- /**
- * Represents the 'sProviderAction.spRedirect' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_SPREDIRECT("sProviderAction.invalidSPRedirect"),
- /**
- * Represents the 'sPPowerValidationAction.invalidSPPVAttrList' constant error identifier.
- */
- SPPOWERVALIDATION_SELECTOR_INVALID_SP_PV_ATTR_LIST("sPPowerValidationAction.invalidSPPVAttrList"),
-
- /**
- * Represents the 'sProviderAction.invalidSPProviderName' constant error
- * identifier.
- */
- SPROVIDER_SELECTOR_INVALID_SP_PROVIDERNAME(
- "sProviderAction.invalidSPProviderName"),
- /**
- * Represents the 'sProviderAction.spNotAllowed' constant error identifier.
- */
- SPROVIDER_SELECTOR_SPNOTALLOWED("sProviderAction.spNotAllowed"),
-
- /**
- * Represents the 'internalError' constant error identifier.
- */
- INTERNAL_ERROR("internalError"),
-
- /**
- * Represents the 'colleagueRequest.attrNull' constant error identifier.
- */
- COLLEAGUE_REQ_ATTR_NULL("colleagueRequest.attrNull"),
- /**
- * Represents the 'colleagueRequest.errorCreatingSAML' constant error
- * identifier.
- */
- COLLEAGUE_REQ_ERROR_CREATE_SAML("colleagueRequest.errorCreatingSAML"),
- /**
- * Represents the 'colleagueRequest.invalidCountryCode' constant error
- * identifier.
- */
- COLLEAGUE_REQ_INVALID_COUNTRYCODE("colleagueRequest.invalidCountryCode"),
- /**
- * Represents the 'colleagueRequest.invalidDestUrl' constant error identifier.
- */
- COLLEAGUE_REQ_INVALID_DEST_URL("colleagueRequest.invalidDestUrl"),
- /**
- * Represents the 'colleagueRequest.invalidQaa' constant error identifier.
- */
- COLLEAGUE_REQ_INVALID_QAA("colleagueRequest.invalidQaa"),
- /**
- * Represents the 'colleagueRequest.invalidRedirect' constant error
- * identifier.
- */
- COLLEAGUE_REQ_INVALID_REDIRECT("colleagueRequest.invalidRedirect"),
- /**
- * Represents the 'colleagueRequest.invalidSAML' constant error identifier.
- */
- COLLEAGUE_REQ_INVALID_SAML("colleagueRequest.invalidSAML"),
-
- /**
- * Represents the 'colleaguePVRequest.invalidPVAttrList' constant error identifier.
- */
- COLLEAGUE_PV_REQ_INVALID_PV_ATTR_LIST("colleaguePVRequest.invalidPVAttrList"),
-
-
- /**
- * Represents the 'cpepsRedirectUrl' constant error identifier.
- */
- CPEPS_REDIRECT_URL("cpepsRedirectUrl"),
- /**
- * Represents the 'spepsRedirectUrl' constant error identifier.
- */
- SPEPS_REDIRECT_URL("spepsRedirectUrl"),
- /**
- * Represents the 'sProviderAction.invCountry' constant error identifier.
- */
- SP_ACTION_INV_COUNTRY("sProviderAction.invCountry"),
-
- /**
- * Represents the 'providernameAlias.invalid' constant error identifier.
- */
- PROVIDER_ALIAS_INVALID("providernameAlias.invalid"),
-
-
- /**
- * Represents the 'cPeps.attrNull' constant error identifier.
- */
- CPEPS_ATTR_NULL("cPeps.attrNull"),
-
- /**
- * Represents the 'colleagueResponse.invalidSAML' constant error identifier.
- */
- COLLEAGUE_RESP_INVALID_SAML("colleagueResponse.invalidSAML"),
-
- /**
- * Represents the 'citizenNoConsent.mandatory' constant error identifier.
- */
- CITIZEN_NO_CONSENT_MANDATORY("citizenNoConsent.mandatory"),
- /**
- * Represents the 'citizenResponse.mandatory' constant error identifier.
- */
- CITIZEN_RESPONSE_MANDATORY("citizenResponse.mandatory"),
- /**
- * Represents the 'attVerification.mandatory' constant error identifier.
- */
- ATT_VERIFICATION_MANDATORY("attVerification.mandatory"),
- /**
- * Represents the 'attrValue.verification' constant error identifier.
- */
- ATTR_VALUE_VERIFICATION("attrValue.verification"),
-
- /**
- * Represents the 'audienceRestrictionError' constant error identifier.
- */
- AUDIENCE_RESTRICTION("audienceRestrictionError"),
- /**
- * Represents the 'auRequestIdError' constant error identifier.
- */
- AU_REQUEST_ID("auRequestIdError"),
- /**
- * Represents the 'domain' constant error identifier.
- */
- DOMAIN("domain"),
- /**
- * Represents the 'hash.error' constant error identifier.
- */
- HASH_ERROR("hash.error"),
- /**
- * Represents the 'invalidAttributeList' constant error identifier.
- */
- INVALID_ATTRIBUTE_LIST("invalidAttributeList"),
- /**
- * Represents the 'invalidAttributeValue' constant error identifier.
- */
- INVALID_ATTRIBUTE_VALUE("invalidAttributeValue"),
- /**
- * Represents the 'qaaLevel' constant error identifier.
- */
- QAALEVEL("qaaLevel"),
- /**
- * Represents the 'requests' constant error identifier.
- */
- REQUESTS("requests"),
- /**
- * Represents the 'SPSAMLRequest' constant error identifier.
- */
- SP_SAML_REQUEST("SPSAMLRequest"),
- /**
- * Represents the 'spepsSAMLRequest' constant error identifier.
- */
- SPEPS_SAML_REQUEST("spepsSAMLRequest"),
- /**
- * Represents the 'IdPSAMLResponse' constant error identifier.
- */
- IDP_SAML_RESPONSE("IdPSAMLResponse"),
- /**
- * Represents the 'cpepsSAMLResponse' constant error identifier.
- */
- CPEPS_SAML_RESPONSE("cpepsSAMLResponse"),
- /**
- * Represents the 'cpepsSAMLResponse' constant error identifier.
- */
- SPEPS_SAML_RESPONSE("spepsSAMLResponse"),
- /**
- * Represents the 'session' constant error identifier.
- */
- SESSION("session"),
- /**
- * Represents the 'invalid.session' constant error identifier.
- */
- INVALID_SESSION("invalid.session"),
- /**
- * Represents the 'invalid.sessionId' constant error identifier.
- */
- INVALID_SESSION_ID("invalid.sessionId"),
- /**
- * Represents the 'missing.sessionId' constant error identifier.
- */
- MISSING_SESSION_ID("sessionError"),
- /**
- * Represents the 'missing.mandate' constant error identifier.
- */
- MISSING_MANDATE("missing.mandate"),
- /**
- * Represents the 'AtPSAMLResponse' constant error identifier.
- */
- ATP_SAML_RESPONSE("AtPSAMLResponse"),
-
- /**
- * Represents the 'AtPSAMLResponse' constant error identifier.
- */
- ATP_RESPONSE_ERROR("atp.response.error"),
-
- /**
- * Represents the 'apepsSAMLRequest' constant error identifier.
- */
- APEPS_SAML_REQUEST("apepsSAMLRequest"),
-
- /**
- * Represents the 'apepsSAMLResponse' constant error identifier.
- */
- APEPS_SAML_RESPONSE("apepsSAMLResponse"),
-
- /**
- * Represents the 'invalid.apepsRedirectUrl' constant error identifier.
- */
- INVALID_APEPS_REDIRECT_URL("invalid.apepsRedirectUrl"),
-
- /**
- * Represents the 'invalid.apepsCallbackUrl' constant error identifier.
- */
- INVALID_APEPS_CALLBACK_URL("invalid.apepsCallbackUrl"),
-
- /**
- * Represents the 'colleagueAttributeRequest.invalidSAML' constant error identifier.
- */
- COLLEAGUE_ATTR_REQ_INVALID_SAML("colleagueAttributeRequest.invalidSAML"),
+ /**
+ * Represents the 'authenticationFailed' constant error identifier.
+ */
+ AUTHENTICATION_FAILED_ERROR("authenticationFailed"),
+ /**
+ * Represents the 'spCountrySelector.errorCreatingSAML' constant error identifier.
+ */
+ SP_COUNTRY_SELECTOR_ERROR_CREATE_SAML("spCountrySelector.errorCreatingSAML"),
+ /**
+ * Represents the 'spCountrySelector.destNull' constant error identifier.
+ */
+ SP_COUNTRY_SELECTOR_DESTNULL("spCountrySelector.destNull"),
+ /**
+ * Represents the 'spCountrySelector.invalidAttr' constant error identifier.
+ */
+ SP_COUNTRY_SELECTOR_INVALID_ATTR("spCountrySelector.invalidAttr"),
+ /**
+ * Represents the 'spCountrySelector.invalidProviderName' constant error identifier.
+ */
+ SP_COUNTRY_SELECTOR_INVALID_PROVIDER_NAME("spCountrySelector.invalidProviderName"),
+ /**
+ * Represents the 'spCountrySelector.invalidQaaSPid' constant error identifier.
+ */
+ SP_COUNTRY_SELECTOR_INVALID_QAASPID("spCountrySelector.invalidQaaSPid"),
+ /**
+ * Represents the 'spCountrySelector.invalidSpId' constant error identifier.
+ */
+ SP_COUNTRY_SELECTOR_INVALID_SPID("spCountrySelector.invalidSpId"),
+ /**
+ * Represents the 'spCountrySelector.invalidSPQAA' constant error identifier.
+ */
+ SP_COUNTRY_SELECTOR_INVALID_SPQAA("spCountrySelector.invalidSPQAA"),
+ /**
+ * Represents the 'spCountrySelector.invalidSpURL' constant error identifier.
+ */
+ SP_COUNTRY_SELECTOR_INVALID_SPURL("spCountrySelector.invalidSpURL"),
+ /**
+ * Represents the 'spCountrySelector.spNotAllowed' constant error identifier.
+ */
+ SP_COUNTRY_SELECTOR_SPNOTALLOWED("spCountrySelector.spNotAllowed"),
- /**
- * Represents the 'invalid.attr.country.code' constant error identifier.
- */
- INVALID_COUNTRY_CODE("invalid.attr.country.code");
+ /**
+ * Represents the 'sProviderAction.errorCreatingSAML' constant error identifier.
+ */
+ SPROVIDER_SELECTOR_ERROR_CREATE_SAML("sProviderAction.errorCreatingSAML"),
+ /**
+ * Represents the 'sProviderAction.attr' constant error identifier.
+ */
+ SPROVIDER_SELECTOR_INVALID_ATTR("sProviderAction.invalidAttr"),
+ /**
+ * Represents the 'sProviderAction.country' constant error identifier.
+ */
+ SPROVIDER_SELECTOR_INVALID_COUNTRY("sProviderAction.invalidCountry"),
+ /**
+ * Represents the 'sProviderAction.relayState' constant error identifier.
+ */
+ SPROVIDER_SELECTOR_INVALID_RELAY_STATE("sProviderAction.invalidRelayState"),
+ /**
+ * Represents the 'sProviderAction.saml' constant error identifier.
+ */
+ SPROVIDER_SELECTOR_INVALID_SAML("sProviderAction.invalidSaml"),
+ /**
+ * Represents the 'sProviderAction.spAlias' constant error identifier.
+ */
+ SPROVIDER_SELECTOR_INVALID_SPALIAS("sProviderAction.invalidSPAlias"),
+ /**
+ * Represents the 'sProviderAction.spDomain' constant error identifier.
+ */
+ SPROVIDER_SELECTOR_INVALID_SPDOMAIN("sProviderAction.invalidSPDomain"),
+ /**
+ * Represents the 'sProviderAction.spId' constant error identifier.
+ */
+ SPROVIDER_SELECTOR_INVALID_SPID("sProviderAction.invalidSPId"),
+ /**
+ * Represents the 'sProviderAction.spQAA' constant error identifier.
+ */
+ SPROVIDER_SELECTOR_INVALID_SPQAA("sProviderAction.invalidSPQAA"),
+ /**
+ * Represents the 'sProviderAction.spQAAId' constant error identifier.
+ */
+ SPROVIDER_SELECTOR_INVALID_SPQAAID("sProviderAction.invalidSPQAAId"),
+ /**
+ * Represents the 'sProviderAction.spRedirect' constant error identifier.
+ */
+ SPROVIDER_SELECTOR_INVALID_SPREDIRECT("sProviderAction.invalidSPRedirect"),
+ /**
+ * Represents the 'sPPowerValidationAction.invalidSPPVAttrList' constant error identifier.
+ */
+ SPPOWERVALIDATION_SELECTOR_INVALID_SP_PV_ATTR_LIST("sPPowerValidationAction.invalidSPPVAttrList"),
- /**
- * Represents the constant's value.
- */
- private String error;
-
- /**
- * Solo Constructor.
- *
- * @param nError The Constant error value.
- */
- PEPSErrors(final String nError) {
- this.error = nError;
- }
-
- /**
- * Construct the errorCode Constant value.
- *
- * @return The errorCode Constant.
- */
- public String errorCode() {
- return error + ".code";
- }
-
- /**
- * Construct the errorCode Constant value with the given code text.
- *
- * @param text the code text to append to the constant.
- *
- * @return The errorCode Constant for the given code text.
- */
- public String errorCode(final String text) {
- return error + "." + text + ".code";
- }
-
- /**
- * Construct the errorMessage constant value.
- *
- * @return The errorMessage constant.
- */
- public String errorMessage() {
- return error + ".message";
- }
-
- /**
- * Construct the errorMessage Constant value with the given message text.
- *
- * @param text the message text to append to the constant.
- *
- * @return The errorMessage Constant for the given text.
- */
- public String errorMessage(final String text) {
- return error + "." + text + ".message";
- }
-
- /**
- * Return the Constant Value.
- *
- * @return The constant value.
- */
- public String toString() {
- return error;
- }
+ /**
+ * Represents the 'sProviderAction.invalidSPProviderName' constant error identifier.
+ */
+ SPROVIDER_SELECTOR_INVALID_SP_PROVIDERNAME("sProviderAction.invalidSPProviderName"),
+ /**
+ * Represents the 'sProviderAction.spNotAllowed' constant error identifier.
+ */
+ SPROVIDER_SELECTOR_SPNOTALLOWED("sProviderAction.spNotAllowed"),
+
+ /**
+ * Represents the 'internalError' constant error identifier.
+ */
+ INTERNAL_ERROR("internalError"),
+
+ /**
+ * Represents the 'colleagueRequest.attrNull' constant error identifier.
+ */
+ COLLEAGUE_REQ_ATTR_NULL("colleagueRequest.attrNull"),
+ /**
+ * Represents the 'colleagueRequest.errorCreatingSAML' constant error identifier.
+ */
+ COLLEAGUE_REQ_ERROR_CREATE_SAML("colleagueRequest.errorCreatingSAML"),
+ /**
+ * Represents the 'colleagueRequest.invalidCountryCode' constant error identifier.
+ */
+ COLLEAGUE_REQ_INVALID_COUNTRYCODE("colleagueRequest.invalidCountryCode"),
+ /**
+ * Represents the 'colleagueRequest.invalidDestUrl' constant error identifier.
+ */
+ COLLEAGUE_REQ_INVALID_DEST_URL("colleagueRequest.invalidDestUrl"),
+ /**
+ * Represents the 'colleagueRequest.invalidQaa' constant error identifier.
+ */
+ COLLEAGUE_REQ_INVALID_QAA("colleagueRequest.invalidQaa"),
+ /**
+ * Represents the 'colleagueRequest.invalidRedirect' constant error identifier.
+ */
+ COLLEAGUE_REQ_INVALID_REDIRECT("colleagueRequest.invalidRedirect"),
+ /**
+ * Represents the 'colleagueRequest.invalidSAML' constant error identifier.
+ */
+ COLLEAGUE_REQ_INVALID_SAML("colleagueRequest.invalidSAML"),
+
+ /**
+ * Represents the 'colleaguePVRequest.invalidPVAttrList' constant error identifier.
+ */
+ COLLEAGUE_PV_REQ_INVALID_PV_ATTR_LIST("colleaguePVRequest.invalidPVAttrList"),
+
+ /**
+ * Represents the 'cpepsRedirectUrl' constant error identifier.
+ */
+ CPEPS_REDIRECT_URL("cpepsRedirectUrl"),
+ /**
+ * Represents the 'spepsRedirectUrl' constant error identifier.
+ */
+ SPEPS_REDIRECT_URL("spepsRedirectUrl"),
+ /**
+ * Represents the 'sProviderAction.invCountry' constant error identifier.
+ */
+ SP_ACTION_INV_COUNTRY("sProviderAction.invCountry"),
+
+ /**
+ * Represents the 'providernameAlias.invalid' constant error identifier.
+ */
+ PROVIDER_ALIAS_INVALID("providernameAlias.invalid"),
+
+ /**
+ * Represents the 'cPeps.attrNull' constant error identifier.
+ */
+ CPEPS_ATTR_NULL("cPeps.attrNull"),
+
+ /**
+ * Represents the 'colleagueResponse.invalidSAML' constant error identifier.
+ */
+ COLLEAGUE_RESP_INVALID_SAML("colleagueResponse.invalidSAML"),
+
+ /**
+ * Represents the 'citizenNoConsent.mandatory' constant error identifier.
+ */
+ CITIZEN_NO_CONSENT_MANDATORY("citizenNoConsent.mandatory"),
+ /**
+ * Represents the 'citizenResponse.mandatory' constant error identifier.
+ */
+ CITIZEN_RESPONSE_MANDATORY("citizenResponse.mandatory"),
+ /**
+ * Represents the 'attVerification.mandatory' constant error identifier.
+ */
+ ATT_VERIFICATION_MANDATORY("attVerification.mandatory"),
+ /**
+ * Represents the 'attrValue.verification' constant error identifier.
+ */
+ ATTR_VALUE_VERIFICATION("attrValue.verification"),
+
+ /**
+ * Represents the 'audienceRestrictionError' constant error identifier.
+ */
+ AUDIENCE_RESTRICTION("audienceRestrictionError"),
+ /**
+ * Represents the 'auRequestIdError' constant error identifier.
+ */
+ AU_REQUEST_ID("auRequestIdError"),
+ /**
+ * Represents the 'domain' constant error identifier.
+ */
+ DOMAIN("domain"),
+ /**
+ * Represents the 'hash.error' constant error identifier.
+ */
+ HASH_ERROR("hash.error"),
+ /**
+ * Represents the 'invalidAttributeList' constant error identifier.
+ */
+ INVALID_ATTRIBUTE_LIST("invalidAttributeList"),
+ /**
+ * Represents the 'invalidAttributeValue' constant error identifier.
+ */
+ INVALID_ATTRIBUTE_VALUE("invalidAttributeValue"),
+ /**
+ * Represents the 'qaaLevel' constant error identifier.
+ */
+ QAALEVEL("qaaLevel"),
+ /**
+ * Represents the 'requests' constant error identifier.
+ */
+ REQUESTS("requests"),
+ /**
+ * Represents the 'SPSAMLRequest' constant error identifier.
+ */
+ SP_SAML_REQUEST("SPSAMLRequest"),
+ /**
+ * Represents the 'spepsSAMLRequest' constant error identifier.
+ */
+ SPEPS_SAML_REQUEST("spepsSAMLRequest"),
+ /**
+ * Represents the 'IdPSAMLResponse' constant error identifier.
+ */
+ IDP_SAML_RESPONSE("IdPSAMLResponse"),
+ /**
+ * Represents the 'cpepsSAMLResponse' constant error identifier.
+ */
+ CPEPS_SAML_RESPONSE("cpepsSAMLResponse"),
+ /**
+ * Represents the 'cpepsSAMLResponse' constant error identifier.
+ */
+ SPEPS_SAML_RESPONSE("spepsSAMLResponse"),
+ /**
+ * Represents the 'session' constant error identifier.
+ */
+ SESSION("session"),
+ /**
+ * Represents the 'invalid.session' constant error identifier.
+ */
+ INVALID_SESSION("invalid.session"),
+ /**
+ * Represents the 'invalid.sessionId' constant error identifier.
+ */
+ INVALID_SESSION_ID("invalid.sessionId"),
+ /**
+ * Represents the 'missing.sessionId' constant error identifier.
+ */
+ MISSING_SESSION_ID("sessionError"),
+ /**
+ * Represents the 'missing.mandate' constant error identifier.
+ */
+ MISSING_MANDATE("missing.mandate"),
+ /**
+ * Represents the 'AtPSAMLResponse' constant error identifier.
+ */
+ ATP_SAML_RESPONSE("AtPSAMLResponse"),
+
+ /**
+ * Represents the 'AtPSAMLResponse' constant error identifier.
+ */
+ ATP_RESPONSE_ERROR("atp.response.error"),
+
+ /**
+ * Represents the 'apepsSAMLRequest' constant error identifier.
+ */
+ APEPS_SAML_REQUEST("apepsSAMLRequest"),
+
+ /**
+ * Represents the 'apepsSAMLResponse' constant error identifier.
+ */
+ APEPS_SAML_RESPONSE("apepsSAMLResponse"),
+
+ /**
+ * Represents the 'invalid.apepsRedirectUrl' constant error identifier.
+ */
+ INVALID_APEPS_REDIRECT_URL("invalid.apepsRedirectUrl"),
+
+ /**
+ * Represents the 'invalid.apepsCallbackUrl' constant error identifier.
+ */
+ INVALID_APEPS_CALLBACK_URL("invalid.apepsCallbackUrl"),
+
+ /**
+ * Represents the 'colleagueAttributeRequest.invalidSAML' constant error identifier.
+ */
+ COLLEAGUE_ATTR_REQ_INVALID_SAML("colleagueAttributeRequest.invalidSAML"),
+
+ /**
+ * Represents the 'invalid.attr.country.code' constant error identifier.
+ */
+ INVALID_COUNTRY_CODE("invalid.attr.country.code"),
+ /**
+ * DTL error codes.
+ */
+ DTL_ERROR_ADD("dtl.error.adding.doc"), DTL_ERROR_GET("dtl.error.getting.doc"), DTL_ERROR_REQUEST("dtl.error.request.attribute"), DTL_INVALID_XML("dtl.invalid.xml"), DTL_EMPTY_REQUEST(
+ "dtl.empty.request"), DTL_ERROR_DOCUMENT_URL("dtl.error.no.document.url"), DTL_ERROR_NO_DOCUMENT("dtl.error.no.document"), DTL_ERROR_MARSHALL_SIGNREQUEST("dtl.error.marshall.signrequest"), DTL_ERROR_MARSHALL_SIGNRESPONSE(
+ "dtl.error.marshall.signresponse"),
+ /**
+ * Represents the 'colleagueAttributeRequest.invalidSAML' constant error identifier.
+ */
+ COLLEAGUE_LOGOUT_INVALID_SAML("colleagueLogoutRequest.invalidSAML");
+
+ /**
+ * Represents the constant's value.
+ */
+ private String error;
+
+ /**
+ * Solo Constructor.
+ *
+ * @param nError
+ * The Constant error value.
+ */
+ PEPSErrors(final String nError) {
+ this.error = nError;
+ }
+
+ /**
+ * Construct the errorCode Constant value.
+ *
+ * @return The errorCode Constant.
+ */
+ public String errorCode() {
+ return error + ".code";
+ }
+
+ /**
+ * Construct the errorCode Constant value with the given code text.
+ *
+ * @param text
+ * the code text to append to the constant.
+ *
+ * @return The errorCode Constant for the given code text.
+ */
+ public String errorCode(final String text) {
+ return error + "." + text + ".code";
+ }
+
+ /**
+ * Construct the errorMessage constant value.
+ *
+ * @return The errorMessage constant.
+ */
+ public String errorMessage() {
+ return error + ".message";
+ }
+
+ /**
+ * Construct the errorMessage Constant value with the given message text.
+ *
+ * @param text
+ * the message text to append to the constant.
+ *
+ * @return The errorMessage Constant for the given text.
+ */
+ public String errorMessage(final String text) {
+ return error + "." + text + ".message";
+ }
+
+ /**
+ * Return the Constant Value.
+ *
+ * @return The constant value.
+ */
+ public String toString() {
+ return error;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSParameters.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSParameters.java
index dd534499d..6b876b680 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSParameters.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSParameters.java
@@ -16,622 +16,636 @@ package eu.stork.peps.auth.commons;
/**
* This enum class contains all the STORK PEPS, Commons and Specific Parameters.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.13 $, $Date: 2011-07-07 20:48:45 $
*/
public enum PEPSParameters {
-
- /**
- * Represents the 'apId' parameter constant.
- */
- AP_ID("apId"),
- /**
- * Represents the 'apUrl' parameter constant.
- */
- AP_URL("apUrl"),
- /**
- * Represents the 'ap.number' parameter constant.
- */
- AP_NUMBER("ap.number"),
-
- /**
- * Represents the 'assertionConsumerServiceURL' parameter constant.
- */
- ASSERTION_CONSUMER_S_URL("assertionConsumerServiceURL"),
-
- /**
- * Represents the 'auth' parameter constant.
- */
- AUTHENTICATION("auth"),
-
- /**
- * Represents the 'attr' parameter constant.
- */
- ATTRIBUTE("attr"),
- /**
- * Represents the 'attrName' parameter constant.
- */
- ATTRIBUTE_NAME("attrName"),
- /**
- * Represents the 'attrStatus' parameter constant.
- */
- ATTRIBUTE_STATUS("attrStatus"),
- /**
- * Represents the 'attrType' parameter constant.
- */
- ATTRIBUTE_TYPE("attrType"),
- /**
- * Represents the 'attrValue' parameter constant.
- */
- ATTRIBUTE_VALUE("attrValue"),
- /**
- * Represents the 'attrList' parameter constant.
- */
- ATTRIBUTE_LIST("attrList"),
- /**
- * Represents the 'apMandAttrList' parameter constant.
- */
- AP_MANDATORY_ATTRIBUTE_LIST("apMandAttrList"),
- /**
- * Represents the 'attrTuple' parameter constant.
- */
- ATTRIBUTE_TUPLE("attrTuple"),
- /**
- * Represents the 'attribute-missing' parameter constant.
- */
- ATTRIBUTE_MISSING("attribute-missing"),
- /**
- * Represents the 'attributesNotAllowed' parameter constant.
- */
- ATTRIBUTES_NOT_ALLOWED("attributesNotAllowed"),
- /**
- * Represents the 'authnRequest' parameter constant.
- */
- AUTH_REQUEST("authnRequest"),
-
- /**
- * Represents the 'attrValue.number' parameter constant.
- */
- ATTR_VALUE_NUMBER("attrValue.number"),
-
- /**
- * Represents the 'derivation.date.format' parameter constant.
- */
- DERIVATION_DATE_FORMAT("derivation.date.format"),
- /**
- * Represents the 'deriveAttr.number' parameter constant.
- */
- DERIVE_ATTRIBUTE_NUMBER("deriveAttr.number"),
-
- /**
- * Represents the complex attributes parameter constant.
- */
- COMPLEX_ADDRESS_VALUE("canonicalResidenceAddress"),
- COMPLEX_NEWATTRIBUTE_VALUE("newAttribute2"),
- COMPLEX_HASDEGREE_VALUE("hasDegree"),
- COMPLEX_MANDATECONTENT_VALUE("mandateContent"),
- /**
- * Represents the 'consent-type' parameter constant.
- */
- CONSENT_TYPE("consent-type"),
- /**
- * Represents the 'consent-value' parameter constant.
- */
- CONSENT_VALUE("consent-value"),
- /**
- * Represents the 'country' parameter constant.
- */
- COUNTRY("country"),
- /**
- * Represents the 'countryOrigin' parameter constant.
- */
- COUNTRY_ORIGIN("countryOrigin"),
-
- /**
- * Represents the 'cpepsURL' parameter constant.
- */
- CPEPS_URL("cpepsURL"),
- /**
- * Represents the 'callback' parameter constant.
- */
- CPEPS_CALLBACK("callback"),
- /**
- * Represents the 'peps.specificidpredirect.url' parameter constant.
- */
- CPEPS_IDP_CALLBACK_VALUE("peps.specificidpredirect.url"),
- /**
- * Represents the 'peps.specificapredirect.url' parameter constant.
- */
- CPEPS_AP_CALLBACK_VALUE("peps.specificapredirect.url"),
-
- /**
- * Represents the 'errorCode' parameter constant.
- */
- ERROR_CODE("errorCode"),
- /**
- * Represents the 'subCode' parameter constant.
- */
- ERROR_SUBCODE("subCode"),
- /**
- * Represents the 'errorMessage' parameter constant.
- */
- ERROR_MESSAGE("errorMessage"),
- /**
- * Represents the 'errorRedirectUrl' parameter constant.
- */
- ERROR_REDIRECT_URL("errorRedirectUrl"),
-
- /**
- * errorRedirectUrl Represents the 'external-authentication' parameter
- * constant.
- */
- EXTERNAL_AUTH("external-authentication"),
- /**
- * Represents the 'external-ap' parameter constant.
- */
- EXTERNAL_AP("external-ap"),
- /**
- * Represents the 'external-pv' parameter constant.
- */
- EXTERNAL_PV("external-pv"),
- /**
- * Represents the 'external-sig-module' parameter constant.
- */
- EXT_SIG_CREATOR_MOD("external-sig-module"),
-
- /**
- * Represents the 'http-x-forwarded-for' parameter constant.
- */
- HTTP_X_FORWARDED_FOR("http-x-forwarded-for"),
-
- /**
- * Represents the 'idp.url' parameter constant.
- */
- IDP_URL("idp.url"),
- /**
- * Represents the 'internal-authentication' parameter constant.
- */
- INTERNAL_AUTH("internal-authentication"),
- /**
- * Represents the 'internal-ap' parameter constant.
- */
- INTERNAL_AP("internal-ap"),
- /**
- * Represents the 'internal-pv' parameter constant.
- */
- INTERNAL_PV("internal-pv"),
-
- /**
- * Represents the 'samlIssuer' parameter constant.
- */
- ISSUER("samlIssuer"),
- /**
- * Represents the 'samlIssuer.idp' parameter constant.
- */
- ISSUER_IDP("samlIssuer.idp"),
- /**
- * Represents the 'samlIssuer.atp' parameter constant.
- */
- ISSUER_ATP("samlIssuer.atp"),
-
- /**
- * Represents the 'mandatory' parameter constant.
- */
- MANDATORY("mandatory"),
- /**
- * Represents the 'mandatoryAttributeMissing' parameter constant.
- */
- MANDATORY_ATTR_MISSING("mandatoryAttributeMissing"),
- /**
- * Represents the 'mandatoryConsentAttrMissing' parameter constant.
- */
- MANDATORY_CONSENT_MISSING("mandatoryConsentAttrMissing"),
- /**
- * Represents the 'missing-attrs' parameter constant.
- */
- MISSING_ATTRS("missing-attrs"),
- /**
- * Represents the 'no-more-attrs' parameter constant.
- */
- NO_MORE_ATTRS("no-more-attrs"),
-
- /**
- * Represents the 'optional' parameter constant.
- */
- OPTIONAL("optional"),
-
- /**
- * Represents the 'no-consent-type' parameter constant.
- */
- NO_CONSENT_TYPE("no-consent-type"),
- /**
- * Represents the 'no-consent-value' parameter constant.
- */
- NO_CONSENT_VALUE("no-consent-value"),
-
- /**
- * Represents the 'provider.name' parameter constant.
- */
- PROVIDER_NAME_VALUE("providerName"),
- /**
- * Represents the 'cpeps.askconsent' parameter constant.
- */
- PEPS_ASK_CONSENT("cpeps.askconsent"),
- /**
- * Represents the 'cpeps.askconsentvalue' parameter constant.
- */
- PEPS_ASK_CONSENT_VALUE("cpeps.askconsentvalue"),
- /**
- * Represents the 'pepsAuth' parameter constant.
- */
- PEPS_AUTH_CONSENT("pepsAuth"),
- /**
- * Represents the 'validation.bypass' parameter constant.
- */
- PEPS_BYPASS("validation.bypass"),
- /**
- * Represents the 'cpeps.number' parameter constant.
- */
- PEPS_NUMBER("cpeps.number"),
- /**
- * Represents the 'cpeps.specificapredirect.url' parameter constant.
- */
- PEPS_SPECIFIC_URL("cpeps.specificapredirect.url"),
- /**
- * Represents the 'pv.url' parameter constant.
- */
- PV_URL("pv.url"),
-
- /**
- * Represents the 'qaaLevel' parameter constant.
- */
- QAALEVEL("qaaLevel"),
-
- /**
- * Represents the 'speps.redirectUrl' parameter constant.
- */
- SPEPS_REDIRECT_URL("speps.redirectUrl"),
-
- /**
- * Represents the 'sp.redirectUrl' parameter constant.
- */
- SP_REDIRECT_URL("sp.redirectUrl"),
- /**
- * Represents the 'cpeps.redirectUrl' parameter constant.
- */
- CPEPS_REDIRECT_URL("cpeps.redirectUrl"),
- /**
- * Represents the 'RelayState' parameter constant.
- */
- RELAY_STATE("RelayState"),
- /**
- * Represents the 'remoteAddr' parameter constant.
- */
- REMOTE_ADDR("remoteAddr"),
- /**
- * Represents the 'remoteUser' parameter constant.
- */
- REMOTE_USER("remoteUser"),
-
- /**
- * Represents the 'SAMLRequest' parameter constant.
- */
- SAML_REQUEST("SAMLRequest"),
- /**
- * Represents the 'SAMLResponse' parameter constant.
- */
- SAML_RESPONSE("SAMLResponse"),
- /**
- * Represents the 'SAMLFail' parameter constant.
- */
- SAML_TOKEN_FAIL("SAMLFail"),
- /**
- * Represents the 'TokenId' parameter constant.
- */
- SAML_TOKEN_ID("TokenId"),
- /**
- * Represents the 'inResponseTo' parameter constant.
- */
- SAML_IN_RESPONSE_TO("inResponseTo"),
- /**
- * Represents the 'inResponseTo.idp' parameter constant.
- */
- SAML_IN_RESPONSE_TO_IDP("inResponseTo.idp"),
- /**
- * Represents the 'inResponseTo.atp' parameter constant.
- */
- SAML_IN_RESPONSE_TO_ATP("inResponseTo.atp"),
- /**
- * Represents the 'SignatureResponse' parameter constant.
- */
- SIGNATURE_RESPONSE("SignatureResponse"),
-
- /**
- * Represents the 'cPepsSession' parameter constant.
- */
- SESSION_ID_URL("cPepsSession"),
- /**
- * Represents the 'spId' parameter constant.
- */
- SP_ID("spId"),
- /**
- * Represents the 'spQaaLevel' parameter constant.
- */
- SP_QAALEVEL("spQaaLevel"),
- /**
- * Represents the 'spUrl' parameter constant.
- */
- SP_URL("spUrl"),
-
- /**
- * Represents the 'allow.derivation.all' parameter constant.
- */
- SPECIFIC_ALLOW_DERIVATION_ALL("allow.derivation.all"),
- /**
- * Represents the ''allow.unknowns parameter constant.
- */
- SPECIFIC_ALLOW_UNKNOWNS("allow.unknowns"),
- /**
- * Represents the 'derivation.date.separator' parameter constant.
- */
- SPECIFIC_DERIVATION_DATE_SEP("derivation.date.separator"),
- /**
- * Represents the 'derivation.month.position' parameter constant.
- */
- SPECIFIC_DERIVATION_MONTH_POS("derivation.month.position"),
- /**
- * Represents the 'derivation.day.position' parameter constant.
- */
- SPECIFIC_DERIVATION_DAY_POS("derivation.day.position"),
- /**
- * Represents the 'derivation.year.position' parameter constant.
- */
- SPECIFIC_DERIVATION_YEAR_POS("derivation.year.position"),
-
- /**
- * sp.authorized.parameters Represents the '' parameter constant.
- */
- SPEPS_AUTHORIZED("sp.authorized.parameters"),
-
- /**
- * Represents the 'spSector' constant value.
- */
- SPSECTOR("spSector"),
- /**
- * Represents the 'spApplication' constant value.
- */
- SPAPPLICATION("spApplication"),
- /**
- * Represents the 'spCountry' constant value.
- */
- SPCOUNTRY("spCountry"),
-
- /**
- * Represents the 'spInstitution' constant value.
- */
- SPINSTITUTION("spInstitution"),
-
- /**
- * Represents the 'spCountryCode' constant value.
- */
- SP_COUNTRY_CODE("spCountryCode"),
-
- /**
- * Represents the 'storkAttribute.number' parameter constant.
- */
- STORK_ATTRIBUTE_NUMBER("storkAttribute.number"),
- /**
- * Represents the 'storkAttributeValue.number' parameter constant.
- */
- STORK_ATTRIBUTE_VALUE_NUMBER("storkAttributeValue.number"),
-
- /**
- * Represents the 'username' parameter constant.
- */
- USERNAME("username"),
-
- /**
- * Represents the 'tooManyParameters' parameter constant.
- */
- TOO_MANY_PARAMETERS("tooManyParameters"),
- /**
- * Represents the 'validation.active' parameter constant.
- */
- VALIDATION_ACTIVE("validation.active"),
-
- /**
- * Represents the 'x-forwarded-for' parameter constant.
- */
- X_FORWARDED_FOR("x-forwarded-for"),
- /**
- * Represents the 'x-forwarded-host' parameter constant.
- */
- X_FORWARDED_HOST("x-forwarded-host"),
- /**
- * Represents the 'XMLResponse' parameter constant.
- */
- XML_RESPONSE("XMLResponse"),
-
- /**
- * Represents the 'ap-cpeps.number' parameter constant.
- */
- AP_PEPS_NUMBER("ap-cpeps.number"),
-
- /**
- * Represents the 'atp.number' parameter constant.
- */
- ATTRIBUTE_PROVIDER_NUMBER("atp.number"),
-
- /**
- * Represents the 'atn.number' parameter constant.
- */
- ATTRIBUTE_NAME_NUMBER("atn.number"),
-
- /**
- * Represents the 'apLinker' parameter constant.
- */
- AP_LINKER("apLinker"),
-
- /**
- * Represents the 'prevApLinker' parameter constant.
- */
- PREV_AP_LINKER("prevApLinker"),
-
- /**
- * Represents the 'NOSEL' parameter constant (no attribute provider selected).
- */
- AP_NO_SELECTION("NOSEL"),
-
- /**
- * Represents the 'OCSEL' parameter constant (attribute provider in another country).
- */
- AP_OTHER_COUNTRY("OCSEL"),
-
- /**
- * Represents the '_provider' suffix parameter constant.
- */
- AP_PROVIDER_SELECT_SUFFIX("_provider"),
-
- /**
- * Represents the '_country' suffix parameter constant.
- */
- AP_COUNTRY_SELECT_SUFFIX("_country"),
-
- /**
- * Represents the '_name' suffix parameter constant.
- */
- AP_NAME_SELECT_SUFFIX("_name"),
-
- /**
- * Represents the 'next-ap' parameter constant.
- */
- NEXT_AP("next-ap"),
-
- /**
- * Represents the 'next-apeps' parameter constant.
- */
- NEXT_APEPS("next-apeps"),
-
- /**
- * Represents the 'back-to-apeps' parameter constant.
- */
- BACK_TO_APEPS("back-to-apeps"),
-
- /**
- * Represents the 'is-remote-apeps' parameter constant.
- */
- IS_REMOTE_APEPS("is-remote-apeps"),
-
- /**
- * Represents the 'more-attributes' parameter constant.
- */
- MORE_ATTRIBUTES("more-attributes"),
-
- /**
- * Represents the 'attr-filter.number' parameter constant.
- */
- ATTRIBUTES_FILTER_NUMBER("attr-filter.number"),
-
- /**
- * Represents the 'attr-group' parameter constant.
- */
- ATTRIBUTE_GROUPS("attr-group"),
-
- /**
- * Represents the 'all' parameter constant for attribute groups.
- */
- ATTRIBUTE_GROUPS_ALL("all"),
-
- /**
- * Represents the 'none' parameter constant for attribute groups.
- */
- ATTRIBUTE_GROUPS_NONE("none"),
-
- /**
- * Represents the 'atp.url' parameter constant.
- */
- ATP_URL("atp.url"),
- /**
- * Represents the 'apepsURL' parameter constant.
- */
- APEPS_URL("apepsUrl"),
-
- /**
- * Represents the 'apepsCountry' parameter constant.
- */
- APEPS_COUNTRY("apepsCountry"),
-
- /**
- * Represents the 'apepsAuthRequest' parameter constant.
- */
- APEPS_ATTR_REQUEST("apepsAttrRequest"),
-
- /**
- * Represents the 'isApepsRequest' parameter constant.
- */
- APEPS_REQUEST_COMPLETE("apeps-request-complete"),
-
- /**
- * Represents the 'apeps.callbackUrl' parameter constant.
- */
- APEPS_CALLBACK_URL("apeps.callbackUrl"),
- /**
- * Represents the 'attrListMand' parameter constant.
- */
- ATTR_LIST_MAND("attrListMand"),
-
- /**
- * Represents the 'attrListOpt' parameter constant.
- */
- ATTR_LIST_OPT("attrListOpt"),
-
- /**
- * Represents the 'simpleAttrListMand' parameter constant.
- */
- SIMPLE_ATTR_LIST_MAND("simpleAttrListMand"),
-
- /**
- * Represents the 'simpleAttrListOpt' parameter constant.
- */
- SIMPLE_ATTR_LIST_OPT("simpleAttrListOpt"),
-
- /**
- * Represents the 'complexAttrListMand' parameter constant.
- */
- COMPLEX_ATTR_LIST_MAND("complexAttrListMand"),
-
- /**
- * Represents the 'complexAttrListOpt' parameter constant.
- */
- COMPLEX_ATTR_LIST_OPT("complexAttrListOpt"),
- /**
- * Represents the 'idPDerivedAttrList' parameter constant.
- */
-
- IDP_DERIVED_ATTR_LIST("idPDerivedAttrList");
-
- /**
- * Represents the constant's value.
- */
- private String value;
-
- /**
- * Solo Constructor.
- *
- * @param nValue The Constant value.
- */
- PEPSParameters(final String nValue) {
- this.value = nValue;
- }
-
- /**
- * Return the Constant Value.
- *
- * @return The constant value.
- */
- public String toString() {
- return value;
- }
+
+ /**
+ * Represents the 'apId' parameter constant.
+ */
+ AP_ID("apId"),
+ /**
+ * Represents the 'apUrl' parameter constant.
+ */
+ AP_URL("apUrl"),
+ /**
+ * Represents the 'ap.number' parameter constant.
+ */
+ AP_NUMBER("ap.number"),
+
+ /**
+ * Represents the 'assertionConsumerServiceURL' parameter constant.
+ */
+ ASSERTION_CONSUMER_S_URL("assertionConsumerServiceURL"),
+
+ /**
+ * Represents the 'auth' parameter constant.
+ */
+ AUTHENTICATION("auth"),
+
+ /**
+ * Represents the 'attr' parameter constant.
+ */
+ ATTRIBUTE("attr"),
+ /**
+ * Represents the 'attrName' parameter constant.
+ */
+ ATTRIBUTE_NAME("attrName"),
+ /**
+ * Represents the 'attrStatus' parameter constant.
+ */
+ ATTRIBUTE_STATUS("attrStatus"),
+ /**
+ * Represents the 'attrType' parameter constant.
+ */
+ ATTRIBUTE_TYPE("attrType"),
+ /**
+ * Represents the 'attrValue' parameter constant.
+ */
+ ATTRIBUTE_VALUE("attrValue"),
+ /**
+ * Represents the 'attrList' parameter constant.
+ */
+ ATTRIBUTE_LIST("attrList"),
+ /**
+ * Represents the 'allAttrList' parameter constant.
+ */
+ ALL_ATTRIBUTE_LIST("allAttrList"),
+ /**
+ * Represents the 'apMandAttrList' parameter constant.
+ */
+ AP_MANDATORY_ATTRIBUTE_LIST("apMandAttrList"),
+ /**
+ * Represents the 'attrTuple' parameter constant.
+ */
+ ATTRIBUTE_TUPLE("attrTuple"),
+ /**
+ * Represents the 'attribute-missing' parameter constant.
+ */
+ ATTRIBUTE_MISSING("attribute-missing"),
+ /**
+ * Represents the 'attributesNotAllowed' parameter constant.
+ */
+ ATTRIBUTES_NOT_ALLOWED("attributesNotAllowed"),
+ /**
+ * Represents the 'authnRequest' parameter constant.
+ */
+ AUTH_REQUEST("authnRequest"),
+
+ /**
+ * Represents the 'attrValue.number' parameter constant.
+ */
+ ATTR_VALUE_NUMBER("attrValue.number"),
+
+ /**
+ * Represents the 'derivation.date.format' parameter constant.
+ */
+ DERIVATION_DATE_FORMAT("derivation.date.format"),
+ /**
+ * Represents the 'deriveAttr.number' parameter constant.
+ */
+ DERIVE_ATTRIBUTE_NUMBER("deriveAttr.number"),
+
+ /**
+ * Represents the complex attributes parameter constant.
+ */
+ COMPLEX_ADDRESS_VALUE("canonicalResidenceAddress"), COMPLEX_NEWATTRIBUTE_VALUE("newAttribute2"), COMPLEX_HASDEGREE_VALUE("hasDegree"), COMPLEX_MANDATECONTENT_VALUE("mandate"),
+ /**
+ * Represents the 'consent-type' parameter constant.
+ */
+ CONSENT_TYPE("consent-type"),
+ /**
+ * Represents the 'consent-value' parameter constant.
+ */
+ CONSENT_VALUE("consent-value"),
+ /**
+ * Represents the 'country' parameter constant.
+ */
+ COUNTRY("country"),
+ /**
+ * Represents the 'countryOrigin' parameter constant.
+ */
+ COUNTRY_ORIGIN("countryOrigin"),
+
+ /**
+ * Represents the 'cpepsURL' parameter constant.
+ */
+ CPEPS_URL("cpepsURL"),
+ /**
+ * Represents the 'callback' parameter constant.
+ */
+ CPEPS_CALLBACK("callback"),
+ /**
+ * Represents the 'peps.specificidpredirect.url' parameter constant.
+ */
+ CPEPS_IDP_CALLBACK_VALUE("peps.specificidpredirect.url"),
+ /**
+ * Represents the 'peps.specificapredirect.url' parameter constant.
+ */
+ CPEPS_AP_CALLBACK_VALUE("peps.specificapredirect.url"),
+
+ /**
+ * Represents the 'errorCode' parameter constant.
+ */
+ ERROR_CODE("errorCode"),
+ /**
+ * Represents the 'subCode' parameter constant.
+ */
+ ERROR_SUBCODE("subCode"),
+ /**
+ * Represents the 'errorMessage' parameter constant.
+ */
+ ERROR_MESSAGE("errorMessage"),
+ /**
+ * Represents the 'errorRedirectUrl' parameter constant.
+ */
+ ERROR_REDIRECT_URL("errorRedirectUrl"),
+
+ /**
+ * errorRedirectUrl Represents the 'external-authentication' parameter constant.
+ */
+ EXTERNAL_AUTH("external-authentication"),
+ /**
+ * Represents the 'external-ap' parameter constant.
+ */
+ EXTERNAL_AP("external-ap"),
+ /**
+ * Represents the 'external-pv' parameter constant.
+ */
+ EXTERNAL_PV("external-pv"),
+ /**
+ * Represents the 'external-sig-module' parameter constant.
+ */
+ EXT_SIG_CREATOR_MOD("external-sig-module"),
+
+ /**
+ * Represents the 'http-x-forwarded-for' parameter constant.
+ */
+ HTTP_X_FORWARDED_FOR("http-x-forwarded-for"),
+
+ /**
+ * Represents the 'idp.url' parameter constant.
+ */
+ IDP_URL("idp.url"),
+ /**
+ * Represents the 'internal-authentication' parameter constant.
+ */
+ INTERNAL_AUTH("internal-authentication"),
+ /**
+ * Represents the 'internal-ap' parameter constant.
+ */
+ INTERNAL_AP("internal-ap"),
+ /**
+ * Represents the 'internal-pv' parameter constant.
+ */
+ INTERNAL_PV("internal-pv"),
+
+ /**
+ * Represents the 'samlIssuer' parameter constant.
+ */
+ ISSUER("samlIssuer"),
+ /**
+ * Represents the 'samlIssuer.idp' parameter constant.
+ */
+ ISSUER_IDP("samlIssuer.idp"),
+ /**
+ * Represents the 'samlIssuer.atp' parameter constant.
+ */
+ ISSUER_ATP("samlIssuer.atp"),
+
+ /**
+ * Represents the 'mandatory' parameter constant.
+ */
+ MANDATORY("mandatory"),
+ /**
+ * Represents the 'mandatoryAttributeMissing' parameter constant.
+ */
+ MANDATORY_ATTR_MISSING("mandatoryAttributeMissing"),
+ /**
+ * Represents the 'mandatoryConsentAttrMissing' parameter constant.
+ */
+ MANDATORY_CONSENT_MISSING("mandatoryConsentAttrMissing"),
+ /**
+ * Represents the 'missing-attrs' parameter constant.
+ */
+ MISSING_ATTRS("missing-attrs"),
+ /**
+ * Represents the 'no-more-attrs' parameter constant.
+ */
+ NO_MORE_ATTRS("no-more-attrs"),
+
+ /**
+ * Represents the 'optional' parameter constant.
+ */
+ OPTIONAL("optional"),
+
+ /**
+ * Represents the 'no-consent-type' parameter constant.
+ */
+ NO_CONSENT_TYPE("no-consent-type"),
+ /**
+ * Represents the 'no-consent-value' parameter constant.
+ */
+ NO_CONSENT_VALUE("no-consent-value"),
+
+ /**
+ * Represents the 'provider.name' parameter constant.
+ */
+ PROVIDER_NAME_VALUE("providerName"),
+ /**
+ * Represents the 'cpeps.askconsent' parameter constant.
+ */
+ PEPS_ASK_CONSENT("cpeps.askconsent"),
+ /**
+ * Represents the 'cpeps.askconsentvalue' parameter constant.
+ */
+ PEPS_ASK_CONSENT_VALUE("cpeps.askconsentvalue"),
+ /**
+ * Represents the 'pepsAuth' parameter constant.
+ */
+ PEPS_AUTH_CONSENT("pepsAuth"),
+ /**
+ * Represents the 'validation.bypass' parameter constant.
+ */
+ PEPS_BYPASS("validation.bypass"),
+ /**
+ * Represents the 'cpeps.number' parameter constant.
+ */
+ PEPS_NUMBER("cpeps.number"),
+ /**
+ * Represents the 'cpeps.specificapredirect.url' parameter constant.
+ */
+ PEPS_SPECIFIC_URL("cpeps.specificapredirect.url"),
+ /**
+ * Represents the 'pv.url' parameter constant.
+ */
+ PV_URL("pv.url"),
+
+ /**
+ * Represents the 'qaaLevel' parameter constant.
+ */
+ QAALEVEL("qaaLevel"),
+
+ /**
+ * Represents the 'speps.redirectUrl' parameter constant.
+ */
+ SPEPS_REDIRECT_URL("speps.redirectUrl"),
+
+ /**
+ * Represents the 'sp.redirectUrl' parameter constant.
+ */
+ SP_REDIRECT_URL("sp.redirectUrl"),
+ /**
+ * Represents the 'cpeps.redirectUrl' parameter constant.
+ */
+ CPEPS_REDIRECT_URL("cpeps.redirectUrl"),
+ /**
+ * Represents the 'RelayState' parameter constant.
+ */
+ RELAY_STATE("RelayState"),
+ /**
+ * Represents the 'remoteAddr' parameter constant.
+ */
+ REMOTE_ADDR("remoteAddr"),
+ /**
+ * Represents the 'remoteUser' parameter constant.
+ */
+ REMOTE_USER("remoteUser"),
+
+ /**
+ * Represents the 'SAMLRequest' parameter constant.
+ */
+ SAML_REQUEST("SAMLRequest"),
+ /**
+ * Represents the 'SAMLResponse' parameter constant.
+ */
+ SAML_RESPONSE("SAMLResponse"),
+ /**
+ * Represents the 'SAMLFail' parameter constant.
+ */
+ SAML_TOKEN_FAIL("SAMLFail"),
+ /**
+ * Represents the 'TokenId' parameter constant.
+ */
+ SAML_TOKEN_ID("TokenId"),
+ /**
+ * Represents the 'inResponseTo' parameter constant.
+ */
+ SAML_IN_RESPONSE_TO("inResponseTo"),
+ /**
+ * Represents the 'inResponseTo.idp' parameter constant.
+ */
+ SAML_IN_RESPONSE_TO_IDP("inResponseTo.idp"),
+ /**
+ * Represents the 'inResponseTo.atp' parameter constant.
+ */
+ SAML_IN_RESPONSE_TO_ATP("inResponseTo.atp"),
+ /**
+ * Represents the 'SignatureResponse' parameter constant.
+ */
+ SIGNATURE_RESPONSE("SignatureResponse"),
+
+ /**
+ * Represents the 'cPepsSession' parameter constant.
+ */
+ SESSION_ID_URL("cPepsSession"),
+ /**
+ * Represents the 'spId' parameter constant.
+ */
+ SP_ID("spId"),
+ /**
+ * Represents the 'spQaaLevel' parameter constant.
+ */
+ SP_QAALEVEL("spQaaLevel"),
+ /**
+ * Represents the 'spUrl' parameter constant.
+ */
+ SP_URL("spUrl"),
+
+ /**
+ * Represents the 'allow.derivation.all' parameter constant.
+ */
+ SPECIFIC_ALLOW_DERIVATION_ALL("allow.derivation.all"),
+ /**
+ * Represents the ''allow.unknowns parameter constant.
+ */
+ SPECIFIC_ALLOW_UNKNOWNS("allow.unknowns"),
+ /**
+ * Represents the 'derivation.date.separator' parameter constant.
+ */
+ SPECIFIC_DERIVATION_DATE_SEP("derivation.date.separator"),
+ /**
+ * Represents the 'derivation.month.position' parameter constant.
+ */
+ SPECIFIC_DERIVATION_MONTH_POS("derivation.month.position"),
+ /**
+ * Represents the 'derivation.day.position' parameter constant.
+ */
+ SPECIFIC_DERIVATION_DAY_POS("derivation.day.position"),
+ /**
+ * Represents the 'derivation.year.position' parameter constant.
+ */
+ SPECIFIC_DERIVATION_YEAR_POS("derivation.year.position"),
+
+ /**
+ * sp.authorized.parameters Represents the '' parameter constant.
+ */
+ SPEPS_AUTHORIZED("sp.authorized.parameters"),
+
+ /**
+ * Represents the 'spSector' constant value.
+ */
+ SPSECTOR("spSector"),
+ /**
+ * Represents the 'spApplication' constant value.
+ */
+ SPAPPLICATION("spApplication"),
+ /**
+ * Represents the 'spCountry' constant value.
+ */
+ SPCOUNTRY("spCountry"),
+
+ /**
+ * Represents the 'spInstitution' constant value.
+ */
+ SPINSTITUTION("spInstitution"),
+
+ /**
+ * Represents the 'spCountryCode' constant value.
+ */
+ SP_COUNTRY_CODE("spCountryCode"),
+
+ /**
+ * Represents the 'storkAttribute.number' parameter constant.
+ */
+ STORK_ATTRIBUTE_NUMBER("storkAttribute.number"),
+ /**
+ * Represents the 'storkAttributeValue.number' parameter constant.
+ */
+ STORK_ATTRIBUTE_VALUE_NUMBER("storkAttributeValue.number"),
+
+ /**
+ * Represents the 'username' parameter constant.
+ */
+ USERNAME("username"),
+
+ /**
+ * Represents the 'tooManyParameters' parameter constant.
+ */
+ TOO_MANY_PARAMETERS("tooManyParameters"),
+ /**
+ * Represents the 'validation.active' parameter constant.
+ */
+ VALIDATION_ACTIVE("validation.active"),
+
+ /**
+ * Represents the 'x-forwarded-for' parameter constant.
+ */
+ X_FORWARDED_FOR("x-forwarded-for"),
+ /**
+ * Represents the 'x-forwarded-host' parameter constant.
+ */
+ X_FORWARDED_HOST("x-forwarded-host"),
+ /**
+ * Represents the 'XMLResponse' parameter constant.
+ */
+ XML_RESPONSE("XMLResponse"),
+
+ /**
+ * Represents the 'ap-cpeps.number' parameter constant.
+ */
+ AP_PEPS_NUMBER("ap-cpeps.number"),
+
+ /**
+ * Represents the 'atp.number' parameter constant.
+ */
+ ATTRIBUTE_PROVIDER_NUMBER("atp.number"),
+
+ /**
+ * Represents the 'atn.number' parameter constant.
+ */
+ ATTRIBUTE_NAME_NUMBER("atn.number"),
+
+ /**
+ * Represents the 'apLinker' parameter constant.
+ */
+ AP_LINKER("apLinker"),
+
+ /**
+ * Represents the 'prevApLinker' parameter constant.
+ */
+ PREV_AP_LINKER("prevApLinker"),
+
+ /**
+ * Represents the 'NOSEL' parameter constant (no attribute provider selected).
+ */
+ AP_NO_SELECTION("NOSEL"),
+
+ /**
+ * Represents the 'OCSEL' parameter constant (attribute provider in another country).
+ */
+ AP_OTHER_COUNTRY("OCSEL"),
+
+ /**
+ * Represents the '_provider' suffix parameter constant.
+ */
+ AP_PROVIDER_SELECT_SUFFIX("_provider"),
+
+ /**
+ * Represents the '_country' suffix parameter constant.
+ */
+ AP_COUNTRY_SELECT_SUFFIX("_country"),
+
+ /**
+ * Represents the '_name' suffix parameter constant.
+ */
+ AP_NAME_SELECT_SUFFIX("_name"),
+
+ /**
+ * Represents the 'next-ap' parameter constant.
+ */
+ NEXT_AP("next-ap"),
+
+ /**
+ * Represents the 'next-apeps' parameter constant.
+ */
+ NEXT_APEPS("next-apeps"),
+
+ /**
+ * Represents the 'back-to-apeps' parameter constant.
+ */
+ BACK_TO_APEPS("back-to-apeps"),
+
+ /**
+ * Represents the 'is-remote-apeps' parameter constant.
+ */
+ IS_REMOTE_APEPS("is-remote-apeps"),
+
+ /**
+ * Represents the 'more-attributes' parameter constant.
+ */
+ MORE_ATTRIBUTES("more-attributes"),
+
+ /**
+ * Represents the 'attr-filter.number' parameter constant.
+ */
+ ATTRIBUTES_FILTER_NUMBER("attr-filter.number"),
+
+ /**
+ * Represents the 'attr-group' parameter constant.
+ */
+ ATTRIBUTE_GROUPS("attr-group"),
+
+ /**
+ * Represents the 'all' parameter constant for attribute groups.
+ */
+ ATTRIBUTE_GROUPS_ALL("all"),
+
+ /**
+ * Represents the 'none' parameter constant for attribute groups.
+ */
+ ATTRIBUTE_GROUPS_NONE("none"),
+
+ /**
+ * Represents the 'atp.url' parameter constant.
+ */
+ ATP_URL("atp.url"),
+ /**
+ * Represents the 'apepsURL' parameter constant.
+ */
+ APEPS_URL("apepsUrl"),
+
+ /**
+ * Represents the 'apepsCountry' parameter constant.
+ */
+ APEPS_COUNTRY("apepsCountry"),
+
+ /**
+ * Represents the 'apepsAuthRequest' parameter constant.
+ */
+ APEPS_ATTR_REQUEST("apepsAttrRequest"),
+
+ /**
+ * Represents the 'isApepsRequest' parameter constant.
+ */
+ APEPS_REQUEST_COMPLETE("apeps-request-complete"),
+
+ /**
+ * Represents the 'apeps.callbackUrl' parameter constant.
+ */
+ APEPS_CALLBACK_URL("apeps.callbackUrl"),
+ /**
+ * Represents the 'attrListMand' parameter constant.
+ */
+ ATTR_LIST_MAND("attrListMand"),
+
+ /**
+ * Represents the 'attrListOpt' parameter constant.
+ */
+ ATTR_LIST_OPT("attrListOpt"),
+
+ /**
+ * Represents the 'simpleAttrListMand' parameter constant.
+ */
+ SIMPLE_ATTR_LIST_MAND("simpleAttrListMand"),
+
+ /**
+ * Represents the 'simpleAttrListOpt' parameter constant.
+ */
+ SIMPLE_ATTR_LIST_OPT("simpleAttrListOpt"),
+
+ /**
+ * Represents the 'complexAttrListMand' parameter constant.
+ */
+ COMPLEX_ATTR_LIST_MAND("complexAttrListMand"),
+
+ /**
+ * Represents the 'complexAttrListOpt' parameter constant.
+ */
+ COMPLEX_ATTR_LIST_OPT("complexAttrListOpt"),
+ /**
+ * Represents the 'idPDerivedAttrList' parameter constant.
+ */
+ IDP_DERIVED_ATTR_LIST("idPDerivedAttrList"),
+ /**
+ * Represents the 'apRejectedAttrsList' parameter constant.
+ */
+ AP_REJECTED_ATTRS_LIST("apRejectedAttrsList"),
+ /**
+ * Represents the 'logoutRequest' parameter constant.
+ */
+ LOGOUT_REQUEST("logoutRequest"),
+ /**
+ * Represents the 'logoutRequest' parameter constant.
+ */
+ LOGOUT_RESPONSE("logoutResponse"),
+ /**
+ * Represents the 'logoutRequest' parameter constant.
+ */
+ LOGOUT_DEST_URL("speps.logout.destination.url");
+
+ /**
+ * Represents the constant's value.
+ */
+ private String value;
+
+ /**
+ * Solo Constructor.
+ *
+ * @param nValue
+ * The Constant value.
+ */
+ PEPSParameters(final String nValue) {
+ this.value = nValue;
+ }
+
+ /**
+ * Return the Constant Value.
+ *
+ * @return The constant value.
+ */
+ public String toString() {
+ return value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSUtil.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSUtil.java
index 69729c0bb..c026ebdbe 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSUtil.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSUtil.java
@@ -30,362 +30,363 @@ import eu.stork.peps.auth.commons.exceptions.InvalidParameterPEPSException;
/**
* This class holds static helper methods.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.75 $, $Date: 2010-11-23 00:05:35 $
*/
public final class PEPSUtil {
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(PEPSUtil.class.getName());
-
- /**
- * Configurations object.
- */
- private static Properties configs;
-
- /**
- * Max prefix.
- */
- private static final String MAX_PARAM_PREFIX = "max.";
-
- /**
- * Code prefix to get error code.
- */
- private static final String CODE_PARAM_SUFFIX = ".code";
-
- /**
- * param's size prefix to get max param size.
- */
- private static final String MAX_PARAM_SUFFIX = ".size";
-
- /**
- * Message prefix to get error message.
- */
- private static final String MSG_PARAM_SUFFIX = ".message";
-
- /**
- * Private constructor. Prevents the class from being instantiated.
- */
- private PEPSUtil() {
- // empty constructor
- }
-
- /**
- * Creates a single instance of this class and sets the properties.
- *
- * @param nConfigs The set of available configurations.
- *
- * @return The created PEPSUtil's class.
- */
- public static PEPSUtil createInstance(final Properties nConfigs) {
- if (nConfigs != null) {
- PEPSUtil.configs = nConfigs;
- }
- return new PEPSUtil();
- }
-
- /**
- * Getter for the Properties.
- *
- * @return configs The properties value.
- */
- public Properties getConfigs() {
- return configs;
- }
-
- /**
- * Setter for the Properties.
- *
- * @param nConfigs The new properties value.
- */
- public static void setConfigs(final Properties nConfigs) {
- if (nConfigs != null) {
- PEPSUtil.configs = nConfigs;
- }
- }
-
- /**
- * Returns the identifier of some configuration given a set of configurations
- * and the corresponding configuration key.
- *
- * @param configKey The key that IDs some configuration.
- *
- * @return The configuration String value.
- */
- public static String getConfig(final String configKey) {
- return configs.getProperty(configKey);
- }
-
- /**
- * Validates the input paramValue identified by the paramName.
- *
- * @param paramName The name of the parameter to validate.
- * @param paramValue The value of the parameter to validate.
- *
- * @return true if the parameter is valid.
- */
- public static boolean isValidParameter(final String paramName,
- final String paramValue) {
-
- final String validationParam =
- PEPSUtil.getConfig(PEPSParameters.VALIDATION_ACTIVE.toString());
- boolean retVal = true;
-
- final String paramConf = MAX_PARAM_PREFIX + paramName + MAX_PARAM_SUFFIX;
-
- if (PEPSValues.TRUE.toString().equals(validationParam)) {
- final String paramSizeStr = PEPSUtil.getConfig(paramConf);
- // Checking if the parameter size exists and if it's numeric
- if (StringUtils.isNumeric(paramSizeStr)) {
- final int maxParamSize = Integer.valueOf(paramSizeStr);
- if (StringUtils.isEmpty(paramValue)
- || paramValue.length() > maxParamSize) {
- retVal = false;
- LOG.warn("Invalid parameter [" + paramName + "] value " + paramValue);
- }
- } else {
- retVal = false;
- LOG.error("Missing " + paramConf
- + " configuration in the pepsUtils.properties configuration file");
- }
- }
- return retVal;
- }
-
- /**
- * Validates the Parameter and throws an exception if an error occurs. Throws
- * an InvalidParameterPEPSException runtime exception if the parameter is
- * invalid.
- *
- * @param className The Class Name that invoked the method.
- * @param paramName The name of the parameter to validate.
- * @param paramValue The value of the parameter to validate.
- */
- public static void validateParameter(final String className,
- final String paramName, final Object paramValue) {
-
- if (paramValue == null) {
- PEPSUtil.validateParameter(className, paramName, "");
- } else {
- PEPSUtil.validateParameter(className, paramName, paramValue.toString());
- }
- }
-
- /**
- * Validates the Parameters and throws an exception if an error occurs.
- *
- * @param className The Class Name that invoked the method.
- * @param paramName The name of the parameter to validate.
- * @param paramValue The value of the parameter to validate.
- */
- public static void validateParameter(final String className,
- final String paramName, final String paramValue) {
-
- PEPSUtil.validateParameter(className, paramName, paramValue,
- PEPSUtil.getErrorCode(paramName), PEPSUtil.getErrorMessage(paramName));
- }
-
- /**
- * Validates the Parameters and throws an exception if an error occurs.
- *
- * @param className The Class Name that invoked the method.
- * @param paramName The name of the parameter to validate.
- * @param paramValue The value of the parameter to validate.
- * @param error The PEPSError to get error code and messages from configs.
- */
- public static void validateParameter(final String className,
- final String paramName, final String paramValue, final PEPSErrors error) {
-
- PEPSUtil.validateParameter(className, paramName, paramValue,
- PEPSUtil.getConfig(error.errorCode()),
- PEPSUtil.getConfig(error.errorMessage()));
- }
-
- /**
- * Validates the HTTP Parameter and throws an exception if an error occurs.
- * Throws an InvalidParameterPEPSException runtime exception if the parameter
- * is invalid.
- *
- * @param className The Class Name that invoked the method.
- * @param paramName The name of the parameter to validate.
- * @param paramValue The value of the parameter to validate.
- * @param errorCode The error code to include on the exception.
- * @param errorMessage The error message to include on the exception.
- */
- public static void validateParameter(final String className,
- final String paramName, final String paramValue, final String errorCode,
- final String errorMessage) {
-
- if (!isValidParameter(paramName, paramValue)) {
- LOG.warn("Invalid parameter [" + paramName + "] value found at "
- + className);
- throw new InvalidParameterPEPSException(errorCode, errorMessage);
- }
- }
-
- /**
- * Getter for the error code of some given error related to the input param.
- *
- * @param paramName The name of the parameter associated with the error.
- *
- * @return The code of the error.
- */
- private static String getErrorCode(final String paramName) {
- return getConfig(paramName + CODE_PARAM_SUFFIX);
- }
-
- /**
- * Getter for the error message of some given error related to the input
- * parameter.
- *
- * @param paramName The name of the parameter associated with the message.
- *
- * @return The message for the error.
- */
- private static String getErrorMessage(final String paramName) {
- return getConfig(paramName + MSG_PARAM_SUFFIX);
- }
-
- /**
- * {@link Base64} encodes the input samlToken parameter.
- *
- * @param samlToken the SAML Token to be encoded.
- *
- * @return The Base64 String representing the samlToken.
- *
- * @see Base64#encode
- */
- public static String encodeSAMLToken(final byte[] samlToken) {
- try {
- return new String(Base64.encode(samlToken), "UTF8");
- } catch (final UnsupportedEncodingException e) {
- LOG.error(PEPSErrors.INTERNAL_ERROR.errorMessage(), e);
- return null;
- }
- }
-
- /**
- * Encode samltoken url safe
- * @param samlToken the saml token to encode
- * @return the bas64 encoded string
- */
- public static String encodeSAMLTokenUrlSafe(final byte[] samlToken) {
- try {
- return new String(UrlBase64.encode(samlToken), "UTF8");
- } catch (final UnsupportedEncodingException e) {
- LOG.error(PEPSErrors.INTERNAL_ERROR.errorMessage(), e);
- return null;
- }
- }
-
- /**
- * Decodes the {@link Base64} String input parameter representing a samlToken.
- *
- * @param samlToken the SAML Token to be decoded.
- *
- * @return The samlToken decoded bytes.
- *
- * @see Base64#decode
- */
- public static byte[] decodeSAMLToken(final String samlToken) {
- return Base64.decode(samlToken);
- }
-
- /**
- * Decode URL save base64 saml token
- * @param samlToken the SAML toke to decode
- * @return The decoded bytes
- */
- public static byte[] decodeSAMLTokenUrlSafe(final String samlToken) {
- return UrlBase64.decode(samlToken);
- }
-
- /**
- * Hashes a SAML token. Throws an InternalErrorPEPSException runtime exception
- * if the Cryptographic Engine fails.
- *
- * @param samlToken the SAML Token to be hashed.
- *
- * @return byte[] with the hashed SAML Token.
- */
- public static byte[] hashPersonalToken(final byte[] samlToken) {
- try {
- final String className =
- PEPSUtil.getConfig(PEPSValues.HASH_DIGEST_CLASS.toString());
-
- final Digest digest =
- (Digest) Class.forName(className).getConstructor()
- .newInstance((Object[]) null);
- digest.update(samlToken, 0, samlToken.length);
-
- final int retLength = digest.getDigestSize();
- final byte[] ret = new byte[retLength];
-
- digest.doFinal(ret, 0);
- return ret;
-
- } catch (final Exception e) {
- // For all those exceptions that could be thrown, we always log it and
- // thrown an InternalErrorPEPSException.
- LOG.error(PEPSErrors.HASH_ERROR.errorMessage(), e);
- throw new InternalErrorPEPSException(
- PEPSUtil.getConfig(PEPSErrors.HASH_ERROR.errorCode()),
- PEPSUtil.getConfig(PEPSErrors.HASH_ERROR.errorMessage()), e);
- }
- }
-
- /**
- * Gets the Stork error code in the error message if exists!
- *
- * @param errorMessage The message to get the error code if exists;
- *
- * @return the error code if exists. Returns null otherwise.
- */
- public static String getStorkErrorCode(final String errorMessage) {
- if (StringUtils.isNotBlank(errorMessage)
- && errorMessage.indexOf(PEPSValues.ERROR_MESSAGE_SEP.toString()) >= 0) {
- final String[] msgSplitted =
- errorMessage.split(PEPSValues.ERROR_MESSAGE_SEP.toString());
- if (msgSplitted.length == 2 && StringUtils.isNumeric(msgSplitted[0])) {
- return msgSplitted[0];
- }
- }
- return null;
- }
-
- /**
- * Gets the Stork error message in the saml message if exists!
- *
- * @param errorMessage The message to get in the saml message if exists;
- *
- * @return the error message if exists. Returns the original message
- * otherwise.
- */
- public static String getStorkErrorMessage(final String errorMessage) {
- if (StringUtils.isNotBlank(errorMessage)
- && errorMessage.indexOf(PEPSValues.ERROR_MESSAGE_SEP.toString()) >= 0) {
- final String[] msgSplitted =
- errorMessage.split(PEPSValues.ERROR_MESSAGE_SEP.toString());
- if (msgSplitted.length == 2 && StringUtils.isNumeric(msgSplitted[0])) {
- return msgSplitted[1];
- }
- }
- return errorMessage;
- }
-
- /**
- * Get inputstream from string
- * @param string the string to convert
- * @param codePage the codepage of string
- * @return an inputstream
- * @throws UnsupportedEncodingException
- */
- public static InputStream getStream(final String string, final String codePage) throws UnsupportedEncodingException
- {
+
+ /**
+ * Logger object.
+ */
+ private static final Logger LOG = Logger.getLogger(PEPSUtil.class.getName());
+
+ /**
+ * Configurations object.
+ */
+ private static Properties configs;
+
+ /**
+ * Max prefix.
+ */
+ private static final String MAX_PARAM_PREFIX = "max.";
+
+ /**
+ * Code prefix to get error code.
+ */
+ private static final String CODE_PARAM_SUFFIX = ".code";
+
+ /**
+ * param's size prefix to get max param size.
+ */
+ private static final String MAX_PARAM_SUFFIX = ".size";
+
+ /**
+ * Message prefix to get error message.
+ */
+ private static final String MSG_PARAM_SUFFIX = ".message";
+
+ /**
+ * Private constructor. Prevents the class from being instantiated.
+ */
+ private PEPSUtil() {
+ // empty constructor
+ }
+
+ /**
+ * Creates a single instance of this class and sets the properties.
+ *
+ * @param nConfigs
+ * The set of available configurations.
+ *
+ * @return The created PEPSUtil's class.
+ */
+ public static PEPSUtil createInstance(final Properties nConfigs) {
+ if (nConfigs != null) {
+ PEPSUtil.configs = nConfigs;
+ }
+ return new PEPSUtil();
+ }
+
+ /**
+ * Getter for the Properties.
+ *
+ * @return configs The properties value.
+ */
+ public Properties getConfigs() {
+ return configs;
+ }
+
+ /**
+ * Setter for the Properties.
+ *
+ * @param nConfigs
+ * The new properties value.
+ */
+ public static void setConfigs(final Properties nConfigs) {
+ if (nConfigs != null) {
+ PEPSUtil.configs = nConfigs;
+ }
+ }
+
+ /**
+ * Returns the identifier of some configuration given a set of configurations and the corresponding configuration key.
+ *
+ * @param configKey
+ * The key that IDs some configuration.
+ *
+ * @return The configuration String value.
+ */
+ public static String getConfig(final String configKey) {
+ return configs.getProperty(configKey);
+ }
+
+ /**
+ * Validates the input paramValue identified by the paramName.
+ *
+ * @param paramName
+ * The name of the parameter to validate.
+ * @param paramValue
+ * The value of the parameter to validate.
+ *
+ * @return true if the parameter is valid.
+ */
+ public static boolean isValidParameter(final String paramName, final String paramValue) {
+
+ final String validationParam = PEPSUtil.getConfig(PEPSParameters.VALIDATION_ACTIVE.toString());
+ boolean retVal = true;
+
+ final String paramConf = MAX_PARAM_PREFIX + paramName + MAX_PARAM_SUFFIX;
+
+ if (PEPSValues.TRUE.toString().equals(validationParam)) {
+ final String paramSizeStr = PEPSUtil.getConfig(paramConf);
+ // Checking if the parameter size exists and if it's numeric
+ if (StringUtils.isNumeric(paramSizeStr)) {
+ final int maxParamSize = Integer.valueOf(paramSizeStr);
+ if (StringUtils.isEmpty(paramValue) || paramValue.length() > maxParamSize) {
+ retVal = false;
+ LOG.warn("Invalid parameter [" + paramName + "] value " + paramValue);
+ }
+ } else {
+ retVal = false;
+ LOG.error("Missing " + paramConf + " configuration in the pepsUtils.properties configuration file");
+ }
+ }
+ return retVal;
+ }
+
+ /**
+ * Validates the Parameter and throws an exception if an error occurs. Throws an InvalidParameterPEPSException runtime exception if the parameter is invalid.
+ *
+ * @param className
+ * The Class Name that invoked the method.
+ * @param paramName
+ * The name of the parameter to validate.
+ * @param paramValue
+ * The value of the parameter to validate.
+ */
+ public static void validateParameter(final String className, final String paramName, final Object paramValue) {
+
+ if (paramValue == null) {
+ PEPSUtil.validateParameter(className, paramName, "");
+ } else {
+ PEPSUtil.validateParameter(className, paramName, paramValue.toString());
+ }
+ }
+
+ /**
+ * Validates the Parameters and throws an exception if an error occurs.
+ *
+ * @param className
+ * The Class Name that invoked the method.
+ * @param paramName
+ * The name of the parameter to validate.
+ * @param paramValue
+ * The value of the parameter to validate.
+ */
+ public static void validateParameter(final String className, final String paramName, final String paramValue) {
+
+ PEPSUtil.validateParameter(className, paramName, paramValue, PEPSUtil.getErrorCode(paramName), PEPSUtil.getErrorMessage(paramName));
+ }
+
+ /**
+ * Validates the Parameters and throws an exception if an error occurs.
+ *
+ * @param className
+ * The Class Name that invoked the method.
+ * @param paramName
+ * The name of the parameter to validate.
+ * @param paramValue
+ * The value of the parameter to validate.
+ * @param error
+ * The PEPSError to get error code and messages from configs.
+ */
+ public static void validateParameter(final String className, final String paramName, final String paramValue, final PEPSErrors error) {
+
+ PEPSUtil.validateParameter(className, paramName, paramValue, PEPSUtil.getConfig(error.errorCode()), PEPSUtil.getConfig(error.errorMessage()));
+ }
+
+ /**
+ * Validates the HTTP Parameter and throws an exception if an error occurs. Throws an InvalidParameterPEPSException runtime exception if the parameter is invalid.
+ *
+ * @param className
+ * The Class Name that invoked the method.
+ * @param paramName
+ * The name of the parameter to validate.
+ * @param paramValue
+ * The value of the parameter to validate.
+ * @param errorCode
+ * The error code to include on the exception.
+ * @param errorMessage
+ * The error message to include on the exception.
+ */
+ public static void validateParameter(final String className, final String paramName, final String paramValue, final String errorCode, final String errorMessage) {
+
+ if (!isValidParameter(paramName, paramValue)) {
+ LOG.warn("Invalid parameter [" + paramName + "] value found at " + className);
+ throw new InvalidParameterPEPSException(errorCode, errorMessage);
+ }
+ }
+
+ /**
+ * Getter for the error code of some given error related to the input param.
+ *
+ * @param paramName
+ * The name of the parameter associated with the error.
+ *
+ * @return The code of the error.
+ */
+ private static String getErrorCode(final String paramName) {
+ return getConfig(paramName + CODE_PARAM_SUFFIX);
+ }
+
+ /**
+ * Getter for the error message of some given error related to the input parameter.
+ *
+ * @param paramName
+ * The name of the parameter associated with the message.
+ *
+ * @return The message for the error.
+ */
+ private static String getErrorMessage(final String paramName) {
+ return getConfig(paramName + MSG_PARAM_SUFFIX);
+ }
+
+ /**
+ * {@link Base64} encodes the input samlToken parameter.
+ *
+ * @param samlToken
+ * the SAML Token to be encoded.
+ *
+ * @return The Base64 String representing the samlToken.
+ *
+ * @see Base64#encode
+ */
+ public static String encodeSAMLToken(final byte[] samlToken) {
+ try {
+ return new String(Base64.encode(samlToken), "UTF8");
+ } catch (final UnsupportedEncodingException e) {
+ LOG.error(PEPSErrors.INTERNAL_ERROR.errorMessage(), e);
+ return null;
+ }
+ }
+
+ /**
+ * Encode samltoken url safe
+ *
+ * @param samlToken
+ * the saml token to encode
+ * @return the bas64 encoded string
+ */
+ public static String encodeSAMLTokenUrlSafe(final byte[] samlToken) {
+ try {
+ return new String(UrlBase64.encode(samlToken), "UTF8");
+ } catch (final UnsupportedEncodingException e) {
+ LOG.error(PEPSErrors.INTERNAL_ERROR.errorMessage(), e);
+ return null;
+ }
+ }
+
+ /**
+ * Decodes the {@link Base64} String input parameter representing a samlToken.
+ *
+ * @param samlToken
+ * the SAML Token to be decoded.
+ *
+ * @return The samlToken decoded bytes.
+ *
+ * @see Base64#decode
+ */
+ public static byte[] decodeSAMLToken(final String samlToken) {
+ return Base64.decode(samlToken);
+ }
+
+ /**
+ * Decode URL save base64 saml token
+ *
+ * @param samlToken
+ * the SAML toke to decode
+ * @return The decoded bytes
+ */
+ public static byte[] decodeSAMLTokenUrlSafe(final String samlToken) {
+ return UrlBase64.decode(samlToken);
+ }
+
+ /**
+ * Hashes a SAML token. Throws an InternalErrorPEPSException runtime exception if the Cryptographic Engine fails.
+ *
+ * @param samlToken
+ * the SAML Token to be hashed.
+ *
+ * @return byte[] with the hashed SAML Token.
+ */
+ public static byte[] hashPersonalToken(final byte[] samlToken) {
+ try {
+ final String className = PEPSUtil.getConfig(PEPSValues.HASH_DIGEST_CLASS.toString());
+
+ final Digest digest = (Digest) Class.forName(className).getConstructor().newInstance((Object[]) null);
+ digest.update(samlToken, 0, samlToken.length);
+
+ final int retLength = digest.getDigestSize();
+ final byte[] ret = new byte[retLength];
+
+ digest.doFinal(ret, 0);
+ return ret;
+
+ } catch (final Exception e) {
+ // For all those exceptions that could be thrown, we always log it and
+ // thrown an InternalErrorPEPSException.
+ LOG.error(PEPSErrors.HASH_ERROR.errorMessage(), e);
+ throw new InternalErrorPEPSException(PEPSUtil.getConfig(PEPSErrors.HASH_ERROR.errorCode()), PEPSUtil.getConfig(PEPSErrors.HASH_ERROR.errorMessage()), e);
+ }
+ }
+
+ /**
+ * Gets the Stork error code in the error message if exists!
+ *
+ * @param errorMessage
+ * The message to get the error code if exists;
+ *
+ * @return the error code if exists. Returns null otherwise.
+ */
+ public static String getStorkErrorCode(final String errorMessage) {
+ if (StringUtils.isNotBlank(errorMessage) && errorMessage.indexOf(PEPSValues.ERROR_MESSAGE_SEP.toString()) >= 0) {
+ final String[] msgSplitted = errorMessage.split(PEPSValues.ERROR_MESSAGE_SEP.toString());
+ if (msgSplitted.length == 2 && StringUtils.isNumeric(msgSplitted[0])) {
+ return msgSplitted[0];
+ }
+ }
+ return null;
+ }
+
+ /**
+ * Gets the Stork error message in the saml message if exists!
+ *
+ * @param errorMessage
+ * The message to get in the saml message if exists;
+ *
+ * @return the error message if exists. Returns the original message otherwise.
+ */
+ public static String getStorkErrorMessage(final String errorMessage) {
+ if (StringUtils.isNotBlank(errorMessage) && errorMessage.indexOf(PEPSValues.ERROR_MESSAGE_SEP.toString()) >= 0) {
+ final String[] msgSplitted = errorMessage.split(PEPSValues.ERROR_MESSAGE_SEP.toString());
+ if (msgSplitted.length == 2 && StringUtils.isNumeric(msgSplitted[0])) {
+ return msgSplitted[1];
+ }
+ }
+ return errorMessage;
+ }
+
+ /**
+ * Get inputstream from string
+ *
+ * @param string
+ * the string to convert
+ * @param codePage
+ * the codepage of string
+ * @return an inputstream
+ * @throws UnsupportedEncodingException
+ */
+ public static InputStream getStream(final String string, final String codePage) throws UnsupportedEncodingException {
return new ByteArrayInputStream(string.getBytes(codePage));
- }
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSValues.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSValues.java
index 89cf8fa9b..a63db12e1 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSValues.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSValues.java
@@ -16,327 +16,330 @@ package eu.stork.peps.auth.commons;
/**
* This enum class contains all the value constants.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.17 $, $Date: 2011-07-07 20:48:45 $
*/
public enum PEPSValues {
-
- /**
- * Represents the 'all' constant value.
- */
- ALL("all"),
- /**
- * Represents the 'none' constant value.
- */
- NONE("none"),
- /**
- * Represents the 'true' constant value.
- */
- TRUE("true"),
- /**
- * Represents the 'false' constant value.
- */
- FALSE("false"),
- /**
- * Represents the empty string constant value.
- */
- EMPTY_STRING(""),
-
- /**
- * Represents the ',' separator constant value.
- */
- ATTRIBUTE_VALUE_SEP(","),
- /**
- * Represents the ';' separator constant value.
- */
- ATTRIBUTE_SEP(";"),
- /**
- * Represents the ':' separator constant value.
- */
- ATTRIBUTE_TUPLE_SEP(":"),
- /**
- * Represents the '/' separator constant value.
- */
- EID_SEPARATOR("/"),
- /**
- * Represents the ' - ' separator constant value.
- */
- ERROR_MESSAGE_SEP(" - "),
- /**
- * Represents the '#' parameter constant value.
- */
- LOGGER_SEP("#"),
- /**
- * Represents the 'NOT_AVAILABLE' parameter constant value.
- */
- NOT_AVAILABLE("NotAvailable"),
- /**
- * Represents the ';' parameter constant value.
- */
- SPEPS_AUTHORIZED_SEP(";"),
-
- /**
- * Represents the 'ap' constant value.
- */
- AP("ap"),
- /**
- * Represents the 'C-PEPS' constant value.
- */
- CPEPS("C-PEPS"),
- /**
- * Represents the 'cpeps' constant value.
- */
- CPEPS_PREFIX("cpeps"),
- /**
- * Represents the 'peps' constant value.
- */
- PEPS("peps"),
- /**
- * Represents the '-PEPS' constant value.
- */
- PEPS_SUFFIX("-PEPS"),
- /**
- * Represents the 'SP' constant value.
- */
- SP("SP"),
- /**
- * Represents the 'S-PEPS' constant value.
- */
- SPEPS("S-PEPS"),
- /**
- * Represents the 'speps' constant value.
- */
- SPEPS_PREFIX("speps"),
- /**
- * Represents the 'sp.default.parameters' constant value.
- */
- DEFAULT("sp.default.parameters"),
- /**
- * Represents the default saml id constant value.
- */
- DEFAULT_SAML_ID("1"),
- /**
- * Represents the 'hashDigest.className' constant value.
- */
- HASH_DIGEST_CLASS("hashDigest.className"),
-
- /**
- * Represents the 'eu.stork.communication.requests' constant value.
- */
- STORK_PACKAGE_REQUEST_LOGGER_VALUE("eu.stork.communication.requests"),
- /**
- * Represents the 'eu.stork.communication.responses' constant value.
- */
- STORK_PACKAGE_RESPONSE_LOGGER_VALUE("eu.stork.communication.responses"),
-
- /**
- * Represents the 'S-PEPS receives request from SP' constant value.
- */
- SP_REQUEST("S-PEPS receives request from SP"),
- /**
- * Represents the 'Get Citizen Consent' constant value.
- */
- CITIZEN_CONSENT_LOG("Get Citizen Consent"),
- /**
- * Represents the 'C-PEPS receives request from S-PEPS' constant value.
- */
- CPEPS_REQUEST("C-PEPS receives request from S-PEPS"),
- /**
- * Represents the 'C-PEPS generates response to S-PEPS' constant value.
- */
- CPEPS_RESPONSE("C-PEPS generates response to S-PEPS"),
- /**
- * Represents the 'S-PEPS generates request to C-PEPS' constant value.
- */
- SPEPS_REQUEST("S-PEPS generates request to C-PEPS"),
- /**
- * Represents the 'S-PEPS receives response from C-PEPS' constant value.
- */
- SPEPS_RESPONSE("S-PEPS receives response from C-PEPS"),
- /**
- * Represents the 'S-PEPS generates response to SP' constant value.
- */
- SP_RESPONSE("S-PEPS generates response to SP"),
- /**
- * Represents the 'Success' constant value.
- */
- SUCCESS("Success"),
- /**
- * Represents the December's month number constant value.
- */
- LAST_MONTH("12"),
- /**
- * Represents the yyyyMM constant value.
- */
- NO_DAY_DATE_FORMAT("yyyyMM"),
-
- /**
- * Represents the 'attrValue' constant value.
- */
- ATTRIBUTE("attrValue"),
- /**
- * Represents the 'derivedAttr' constant value.
- */
- DERIVE_ATTRIBUTE("deriveAttr"),
- /**
- * Represents the 'storkAttribute' constant value.
- */
- STORK_ATTRIBUTE("storkAttribute"),
-
- /**
- * Represents the 'properties' constant value.
- */
- PROPERTIES("properties"),
- /**
- * Represents the 'referer' constant value.
- */
- REFERER("referer"),
- /**
- * Represents the 'host' constant value.
- */
- HOST("host"),
- /**
- * Represents the 'spid' constant value.
- */
- SPID("spid"),
- /**
- * Represents the 'domain' constant value.
- */
- DOMAIN("domain"),
- /**
- * Represents the '.validation' constant value.
- */
- VALIDATION_SUFFIX(".validation"),
- /**
- * Represents the 'jsessionid' constant value.
- */
- EQUAL("="),
- /**
- * Represents the 'HttpOnly' constant value.
- */
- HTTP_ONLY("HttpOnly"),
- /**
- * Represents the 'SET-COOKIE' constant value.
- */
- JSSESSION("JSESSIONID"),
- /**
- * Represents the '=' constant value.
- */
- SETCOOKIE("SET-COOKIE"),
- /**
- * Represents the ';' constant value.
- */
- SEMICOLON(";"),
- /**
- * Represents the ' ' constant value.
- */
- SPACE(" "),
- /**
- * Represents the 'atp' constant value.
- */
- APROVIDER_PREFIX("atp"),
- /**
- * Represents the 'atn' constant value.
- */
- ANAME_PREFIX("atn"),
- /**
- * Represents the 'ap-cpeps' constant value.
- */
- AP_CPEPS_PREFIX("ap-cpeps"),
- /**
- * Represents the 'attr-filter' constant value.
- */
- AP_ATTRFILTER_PREFIX("attr-filter");
-
- /**
- * Represents the constant's value.
- */
- private String value;
-
- /**
- * Solo Constructor.
- *
- * @param val The Constant value.
- */
- PEPSValues(final String val) {
-
- this.value = val;
- }
-
- /**
- * Return the Constant Value.
- *
- * @return The constant value.
- */
- public String toString() {
-
- return value;
- }
-
- /**
- * Construct the return value with the following structure
- * CONSTANT_VALUE+index+".id".
- *
- * @param index the number.
- *
- * @return The concatenated String value.
- */
- public String index(final int index) {
-
- return value + index + ".id";
- }
-
- /**
- * Construct the return value with the following structure
- * CONSTANT_VALUE+index+".value".
- *
- * @param index the number.
- *
- * @return The concatenated string value.
- */
- public String value(final int index) {
-
- return value + index + ".value";
- }
-
- /**
- * Construct the return value with the following structure
- * CONSTANT_VALUE+index+".name".
- *
- * @param index the number.
- *
- * @return The concatenated String value.
- */
- public String name(final int index) {
-
- return value + index + ".name";
- }
-
- /**
- * Construct the return value with the following structure
- * CONSTANT_VALUE+index+".url".
- *
- * @param index the number.
- *
- * @return The concatenated String value.
- */
- public String url(final int index) {
-
- return value + index + ".url";
- }
- /**
- * Construct the return value with the following structure
- * CONSTANT_VALUE+index+".allowedGroups".
- *
- * @param index the number.
- *
- * @return The concatenated String value.
- */
- public String allowedGroups(final int index) {
-
- return value + index + ".allowedGroups";
- }
+ /**
+ * Represents the 'all' constant value.
+ */
+ ALL("all"),
+ /**
+ * Represents the 'none' constant value.
+ */
+ NONE("none"),
+ /**
+ * Represents the 'true' constant value.
+ */
+ TRUE("true"),
+ /**
+ * Represents the 'false' constant value.
+ */
+ FALSE("false"),
+ /**
+ * Represents the empty string constant value.
+ */
+ EMPTY_STRING(""),
+
+ /**
+ * Represents the ',' separator constant value.
+ */
+ ATTRIBUTE_VALUE_SEP(","),
+ /**
+ * Represents the ';' separator constant value.
+ */
+ ATTRIBUTE_SEP(";"),
+ /**
+ * Represents the ':' separator constant value.
+ */
+ ATTRIBUTE_TUPLE_SEP(":"),
+ /**
+ * Represents the '/' separator constant value.
+ */
+ EID_SEPARATOR("/"),
+ /**
+ * Represents the ' - ' separator constant value.
+ */
+ ERROR_MESSAGE_SEP(" - "),
+ /**
+ * Represents the '#' parameter constant value.
+ */
+ LOGGER_SEP("#"),
+ /**
+ * Represents the 'NOT_AVAILABLE' parameter constant value.
+ */
+ NOT_AVAILABLE("NotAvailable"),
+ /**
+ * Represents the ';' parameter constant value.
+ */
+ SPEPS_AUTHORIZED_SEP(";"),
+
+ /**
+ * Represents the 'ap' constant value.
+ */
+ AP("ap"),
+ /**
+ * Represents the 'C-PEPS' constant value.
+ */
+ CPEPS("C-PEPS"),
+ /**
+ * Represents the 'cpeps' constant value.
+ */
+ CPEPS_PREFIX("cpeps"),
+ /**
+ * Represents the 'peps' constant value.
+ */
+ PEPS("peps"),
+ /**
+ * Represents the '-PEPS' constant value.
+ */
+ PEPS_SUFFIX("-PEPS"),
+ /**
+ * Represents the 'SP' constant value.
+ */
+ SP("SP"),
+ /**
+ * Represents the 'S-PEPS' constant value.
+ */
+ SPEPS("S-PEPS"),
+ /**
+ * Represents the 'speps' constant value.
+ */
+ SPEPS_PREFIX("speps"),
+ /**
+ * Represents the 'sp.default.parameters' constant value.
+ */
+ DEFAULT("sp.default.parameters"),
+ /**
+ * Represents the default saml id constant value.
+ */
+ DEFAULT_SAML_ID("1"),
+ /**
+ * Represents the 'hashDigest.className' constant value.
+ */
+ HASH_DIGEST_CLASS("hashDigest.className"),
+
+ /**
+ * Represents the 'eu.stork.communication.requests' constant value.
+ */
+ STORK_PACKAGE_REQUEST_LOGGER_VALUE("eu.stork.communication.requests"),
+ /**
+ * Represents the 'eu.stork.communication.responses' constant value.
+ */
+ STORK_PACKAGE_RESPONSE_LOGGER_VALUE("eu.stork.communication.responses"),
+
+ /**
+ * Represents the 'S-PEPS receives request from SP' constant value.
+ */
+ SP_REQUEST("S-PEPS receives request from SP"),
+ /**
+ * Represents the 'Get Citizen Consent' constant value.
+ */
+ CITIZEN_CONSENT_LOG("Get Citizen Consent"),
+ /**
+ * Represents the 'C-PEPS receives request from S-PEPS' constant value.
+ */
+ CPEPS_REQUEST("C-PEPS receives request from S-PEPS"),
+ /**
+ * Represents the 'C-PEPS generates response to S-PEPS' constant value.
+ */
+ CPEPS_RESPONSE("C-PEPS generates response to S-PEPS"),
+ /**
+ * Represents the 'S-PEPS generates request to C-PEPS' constant value.
+ */
+ SPEPS_REQUEST("S-PEPS generates request to C-PEPS"),
+ /**
+ * Represents the 'S-PEPS receives response from C-PEPS' constant value.
+ */
+ SPEPS_RESPONSE("S-PEPS receives response from C-PEPS"),
+ /**
+ * Represents the 'S-PEPS generates response to SP' constant value.
+ */
+ SP_RESPONSE("S-PEPS generates response to SP"),
+ /**
+ * Represents the 'Success' constant value.
+ */
+ SUCCESS("Success"),
+ /**
+ * Represents the December's month number constant value.
+ */
+ LAST_MONTH("12"),
+ /**
+ * Represents the yyyyMM constant value.
+ */
+ NO_DAY_DATE_FORMAT("yyyyMM"),
+
+ /**
+ * Represents the 'attrValue' constant value.
+ */
+ ATTRIBUTE("attrValue"),
+ /**
+ * Represents the 'derivedAttr' constant value.
+ */
+ DERIVE_ATTRIBUTE("deriveAttr"),
+ /**
+ * Represents the 'storkAttribute' constant value.
+ */
+ STORK_ATTRIBUTE("storkAttribute"),
+
+ /**
+ * Represents the 'properties' constant value.
+ */
+ PROPERTIES("properties"),
+ /**
+ * Represents the 'referer' constant value.
+ */
+ REFERER("referer"),
+ /**
+ * Represents the 'host' constant value.
+ */
+ HOST("host"),
+ /**
+ * Represents the 'spid' constant value.
+ */
+ SPID("spid"),
+ /**
+ * Represents the 'domain' constant value.
+ */
+ DOMAIN("domain"),
+ /**
+ * Represents the '.validation' constant value.
+ */
+ VALIDATION_SUFFIX(".validation"),
+ /**
+ * Represents the 'jsessionid' constant value.
+ */
+ EQUAL("="),
+ /**
+ * Represents the 'HttpOnly' constant value.
+ */
+ HTTP_ONLY("HttpOnly"),
+ /**
+ * Represents the 'SET-COOKIE' constant value.
+ */
+ JSSESSION("JSESSIONID"),
+ /**
+ * Represents the '=' constant value.
+ */
+ SETCOOKIE("SET-COOKIE"),
+ /**
+ * Represents the ';' constant value.
+ */
+ SEMICOLON(";"),
+ /**
+ * Represents the ' ' constant value.
+ */
+ SPACE(" "),
+ /**
+ * Represents the 'atp' constant value.
+ */
+ APROVIDER_PREFIX("atp"),
+ /**
+ * Represents the 'atn' constant value.
+ */
+ ANAME_PREFIX("atn"),
+ /**
+ * Represents the 'ap-cpeps' constant value.
+ */
+ AP_CPEPS_PREFIX("ap-cpeps"),
+ /**
+ * Represents the 'attr-filter' constant value.
+ */
+ AP_ATTRFILTER_PREFIX("attr-filter"),
+ /**
+ * Represents the 'save-session' constant value.
+ */
+ SAVED_SESSION("saved-session");
+
+ /**
+ * Represents the constant's value.
+ */
+ private String value;
+
+ /**
+ * Solo Constructor.
+ *
+ * @param val
+ * The Constant value.
+ */
+ PEPSValues(final String val) {
+
+ this.value = val;
+ }
+
+ /**
+ * Return the Constant Value.
+ *
+ * @return The constant value.
+ */
+ public String toString() {
+
+ return value;
+ }
+
+ /**
+ * Construct the return value with the following structure CONSTANT_VALUE+index+".id".
+ *
+ * @param index
+ * the number.
+ *
+ * @return The concatenated String value.
+ */
+ public String index(final int index) {
+
+ return value + index + ".id";
+ }
+
+ /**
+ * Construct the return value with the following structure CONSTANT_VALUE+index+".value".
+ *
+ * @param index
+ * the number.
+ *
+ * @return The concatenated string value.
+ */
+ public String value(final int index) {
+
+ return value + index + ".value";
+ }
+
+ /**
+ * Construct the return value with the following structure CONSTANT_VALUE+index+".name".
+ *
+ * @param index
+ * the number.
+ *
+ * @return The concatenated String value.
+ */
+ public String name(final int index) {
+
+ return value + index + ".name";
+ }
+
+ /**
+ * Construct the return value with the following structure CONSTANT_VALUE+index+".url".
+ *
+ * @param index
+ * the number.
+ *
+ * @return The concatenated String value.
+ */
+ public String url(final int index) {
+
+ return value + index + ".url";
+ }
+
+ /**
+ * Construct the return value with the following structure CONSTANT_VALUE+index+".allowedGroups".
+ *
+ * @param index
+ * the number.
+ *
+ * @return The concatenated String value.
+ */
+ public String allowedGroups(final int index) {
+
+ return value + index + ".allowedGroups";
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttribute.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttribute.java
index 15803fb68..8d1482f05 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttribute.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttribute.java
@@ -18,331 +18,374 @@ import java.util.ArrayList;
import java.util.HashMap;
import java.util.List;
import java.util.Map;
-import java.util.concurrent.ConcurrentHashMap;
+import java.util.Vector;
import org.apache.log4j.Logger;
import eu.stork.peps.auth.commons.exceptions.InternalErrorPEPSException;
/**
- * This class is a bean used to store the information relative to the
- * PersonalAttribute.
+ * This class is a bean used to store the information relative to the PersonalAttribute.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.22 $, $Date: 2010-11-17 05:15:28 $
*/
public final class PersonalAttribute implements Serializable, Cloneable {
-
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 2612951678412632174L;
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(PersonalAttribute.class
- .getName());
-
- /**
- * Name of the personal attribute.
- */
- private String name;
-
- /**
- * Values of the personal attribute.
- */
- private List<String> value = new ArrayList<String>();
-
- /**
- * Type of the personal attribute.
- */
- private String type;
-
- /**
- * Complex values of the personal attribute.
- */
- private Map<String, String> complexValue = new ConcurrentHashMap<String, String>();
-
- /**
- * Is the personal attribute mandatory?
- */
- private boolean required;
-
- /**
- * Returned status of the attribute from the IdP.
- */
- private String status;
-
- /**
- * Name of the personal attribute.
- */
- private String friendlyName;
-
- /**
- * Empty Constructor.
- */
- public PersonalAttribute() {
- super();
- }
-
- /**
- * PersonalAttribute Constructor for complex values.
- *
- * @param attrName The attribute name.
- * @param attrIsRequired The attribute type value.
- * @param attrComplexValue The attribute's value.
- * @param attrStatus The attribute's status value.
- */
- public PersonalAttribute(final String attrName, final boolean attrIsRequired,
- final List<String> attrComplexValue, final String attrStatus) {
- this.setName(attrName);
- this.setIsRequired(attrIsRequired);
- this.setValue(attrComplexValue);
- this.setStatus(attrStatus);
- }
-
- /**
- * PersonalAttribute Constructor for complex values.
- *
- * @param attrName The attribute name.
- * @param attrIsRequired The attribute type value.
- * @param attrComplexValue The attribute's complex value.
- * @param attrStatus The attribute's status value.
- */
- public PersonalAttribute(final String attrName, final boolean attrIsRequired,
- final Map<String, String> attrComplexValue, final String attrStatus) {
- this.setName(attrName);
- this.setIsRequired(attrIsRequired);
- this.setComplexValue(attrComplexValue);
- this.setStatus(attrStatus);
- }
-
- /**
- * {@inheritDoc}
- */
- @SuppressWarnings("unchecked")
- public Object clone() {
-
- try {
- final PersonalAttribute personalAttr = (PersonalAttribute) super.clone();
- personalAttr.setIsRequired(this.isRequired());
- personalAttr.setName(this.getName());
- personalAttr.setStatus(this.getStatus());
- if (!isEmptyValue()) {
- final List<String> val =
- (List<String>) ((ArrayList<String>) this.getValue()).clone();
- personalAttr.setValue(val);
- }
- if (!isEmptyComplexValue()) {
- final Map<String, String> complexVal =
- (Map<String, String>) ((HashMap<String, String>) this
- .getComplexValue()).clone();
- personalAttr.setComplexValue(complexVal);
- }
- return personalAttr;
- } catch (final CloneNotSupportedException e) {
- // assert false;
- LOG.trace("Nothing to do.");
- throw new InternalErrorPEPSException(
- PEPSUtil.getConfig(PEPSErrors.INTERNAL_ERROR.errorCode()),
- PEPSUtil.getConfig(PEPSErrors.INTERNAL_ERROR.errorMessage()), e);
- }
- }
-
- /**
- * Getter for the required value.
- *
- * @return The required value.
- */
- public boolean isRequired() {
- return required;
- }
-
- /**
- * Setter for the required value.
- *
- * @param attrIsRequired this attribute?
- */
- public void setIsRequired(final boolean attrIsRequired) {
- this.required = attrIsRequired;
- }
-
- /**
- * Getter for the name value.
- *
- * @return The name value.
- */
- public String getName() {
- return name;
- }
-
- /**
- * Setter for the name value.
- *
- * @param attrName The personal attribute name.
- */
- public void setName(final String attrName) {
- this.name = attrName;
- }
-
- /**
- * Getter for the value.
- *
- * @return The list of values.
- */
- public List<String> getValue() {
- return value;
- }
-
- /**
- * Setter for the list of values.
- *
- * @param attrValue The personal attribute value.
- */
- public void setValue(final List<String> attrValue) {
- if (attrValue != null) {
- this.value = attrValue;
- }
- }
-
-
- /**
- * Getter for the type value.
- *
- * @return The name value.
- */
- public String getType() {
- return type;
- }
-
- /**
- * Setter for the type value.
- *
- * @param attrName The personal attribute type.
- */
- public void setType(final String attrType) {
- this.type = attrType;
- }
-
- /**
- * Getter for the status.
- *
- * @return The status value.
- */
- public String getStatus() {
- return status;
- }
-
- /**
- * Setter for the status value.
- *
- * @param attrStatus The personal attribute status.
- */
- public void setStatus(final String attrStatus) {
- this.status = attrStatus;
- }
-
- /**
- * Getter for the complex value.
- *
- * @return The complex value.
- */
- public Map<String, String> getComplexValue() {
- return complexValue;
- }
-
- /**
- * Setter for the complex value.
- *
- * @param complexVal The personal attribute Complex value.
- */
- public void setComplexValue(final Map<String, String> complexVal) {
- if (complexVal != null) {
- this.complexValue = complexVal;
- }
- }
-
- /**
- * Getter for the personal's friendly name.
- *
- * @return The personal's friendly name value.
- */
- public String getFriendlyName() {
- return friendlyName;
- }
-
- /**
- * Setter for the personal's friendly name.
- *
- * @param fName The personal's friendly name.
- */
- public void setFriendlyName(final String fName) {
- this.friendlyName = fName;
- }
-
- /**
- * Return true the value is empty.
- *
- * @return True if the value is empty "[]";
- */
- public boolean isEmptyValue() {
- return value.isEmpty() || (value.size() == 1 && value.get(0).length() == 0);
- }
-
- /**
- * Returns true if the Complex Value is empty.
- *
- * @return True if the Complex Value is empty;
- */
- public boolean isEmptyComplexValue() {
- return complexValue.isEmpty();
- }
-
- /**
- * Returns true if the Status is empty.
- *
- * @return True if the Status is empty;
- */
- public boolean isEmptyStatus() {
- return (status == null || status.length() == 0);
- }
-
- /**
- * Prints the PersonalAttribute in the following format.
- * name:required:[v,a,l,u,e,s]|[v=a,l=u,e=s]:status;
- *
- * @return The PersonalAttribute as a string.
- */
- public String toString() {
- final StringBuilder strBuild = new StringBuilder();
-
- AttributeUtil.appendIfNotNull(strBuild, getName());
- strBuild.append(PEPSValues.ATTRIBUTE_TUPLE_SEP.toString());
- AttributeUtil.appendIfNotNull(strBuild, String.valueOf(isRequired()));
- strBuild.append(PEPSValues.ATTRIBUTE_TUPLE_SEP.toString());
- strBuild.append('[');
-
- if (isEmptyValue()) {
- if (!isEmptyComplexValue()) {
- AttributeUtil.appendIfNotNull(strBuild, AttributeUtil.mapToString(
- getComplexValue(), PEPSValues.ATTRIBUTE_VALUE_SEP.toString()));
- }
- } else {
- AttributeUtil.appendIfNotNull(
- strBuild,
- AttributeUtil.listToString(getValue(),
- PEPSValues.ATTRIBUTE_VALUE_SEP.toString()));
- }
-
- strBuild.append(']');
- strBuild.append(PEPSValues.ATTRIBUTE_TUPLE_SEP.toString());
- AttributeUtil.appendIfNotNull(strBuild, getStatus());
- strBuild.append(PEPSValues.ATTRIBUTE_SEP.toString());
-
- return strBuild.toString();
- }
-
+
+ /**
+ * Unique identifier.
+ */
+ private static final long serialVersionUID = 2612951678412632174L;
+
+ /**
+ * Logger object.
+ */
+ private static final Logger LOG = Logger.getLogger(PersonalAttribute.class.getName());
+
+ /**
+ * Name of the personal attribute.
+ */
+ private String name;
+
+ /**
+ * Values of the personal attribute.
+ */
+ private List<String> value = new ArrayList<String>();
+
+ /**
+ * Type of the personal attribute.
+ */
+ private String type;
+
+ /**
+ * Complex values of the personal attribute.
+ */
+ private List<Map<String, String>> complexValue = new Vector<Map<String, String>>();
+
+ /**
+ * Is the personal attribute mandatory?
+ */
+ private boolean required;
+
+ /**
+ * Returned status of the attribute from the IdP.
+ */
+ private String status;
+
+ /**
+ * Name of the personal attribute.
+ */
+ private String friendlyName;
+
+ /**
+ * Empty Constructor.
+ */
+ public PersonalAttribute() {
+ super();
+ }
+
+ /**
+ * PersonalAttribute Constructor for complex values.
+ *
+ * @param attrName
+ * The attribute name.
+ * @param attrIsRequired
+ * The attribute type value.
+ * @param attrComplexValue
+ * The attribute's value.
+ * @param attrStatus
+ * The attribute's status value.
+ */
+ public PersonalAttribute(final String attrName, final boolean attrIsRequired, final List<String> attrComplexValue, final String attrStatus) {
+ this.setName(attrName);
+ this.setIsRequired(attrIsRequired);
+ this.setValue(attrComplexValue);
+ this.setStatus(attrStatus);
+ }
+
+ /**
+ * PersonalAttribute Constructor for complex values.
+ *
+ * @param attrName
+ * The attribute name.
+ * @param attrIsRequired
+ * The attribute type value.
+ * @param attrComplexValue
+ * The attribute's complex value.
+ * @param attrStatus
+ * The attribute's status value.
+ */
+ public PersonalAttribute(final String attrName, final boolean attrIsRequired, final Map<String, String> attrComplexValue, final String attrStatus) {
+ this.setName(attrName);
+ this.setIsRequired(attrIsRequired);
+ this.setComplexValue(attrComplexValue);
+ this.setStatus(attrStatus);
+ }
+
+ /**
+ * {@inheritDoc}
+ */
+ @SuppressWarnings("unchecked")
+ public Object clone() {
+
+ try {
+ final PersonalAttribute personalAttr = (PersonalAttribute) super.clone();
+ personalAttr.setIsRequired(this.isRequired());
+ personalAttr.setName(this.getName());
+ personalAttr.setStatus(this.getStatus());
+ if (!isEmptyValue()) {
+ final List<String> val = (List<String>) ((ArrayList<String>) this.getValue()).clone();
+ personalAttr.setValue(val);
+ }
+ if (!isEmptyComplexValue()) {
+ personalAttr.addComplexValues(this.getComplexValues());
+ }
+ return personalAttr;
+ } catch (final CloneNotSupportedException e) {
+ // assert false;
+ LOG.trace("Nothing to do.");
+ throw new InternalErrorPEPSException(PEPSUtil.getConfig(PEPSErrors.INTERNAL_ERROR.errorCode()), PEPSUtil.getConfig(PEPSErrors.INTERNAL_ERROR.errorMessage()), e);
+ }
+ }
+
+ /**
+ * Getter for the required value.
+ *
+ * @return The required value.
+ */
+ public boolean isRequired() {
+ return required;
+ }
+
+ /**
+ * Setter for the required value.
+ *
+ * @param attrIsRequired
+ * this attribute?
+ */
+ public void setIsRequired(final boolean attrIsRequired) {
+ this.required = attrIsRequired;
+ }
+
+ /**
+ * Getter for the name value.
+ *
+ * @return The name value.
+ */
+ public String getName() {
+ return name;
+ }
+
+ /**
+ * Setter for the name value.
+ *
+ * @param attrName
+ * The personal attribute name.
+ */
+ public void setName(final String attrName) {
+ this.name = attrName;
+ }
+
+ /**
+ * Getter for the value.
+ *
+ * @return The list of values.
+ */
+ public List<String> getValue() {
+ return value;
+ }
+
+ /**
+ * Setter for the list of values.
+ *
+ * @param attrValue
+ * The personal attribute value.
+ */
+ public void setValue(final List<String> attrValue) {
+ if (attrValue != null) {
+ this.value = attrValue;
+ }
+ }
+
+ /**
+ * Add new value to list of values.
+ *
+ * @param attrValue
+ * The personal attribute value.
+ */
+ public void addValue(final String attrValue) {
+ if (attrValue != null) {
+ this.value.add(attrValue);
+ }
+ }
+
+ /**
+ * Getter for the type value.
+ *
+ * @return The name value.
+ */
+ public String getType() {
+ return type;
+ }
+
+ /**
+ * Setter for the type value.
+ *
+ * @param attrName
+ * The personal attribute type.
+ */
+ public void setType(final String attrType) {
+ this.type = attrType;
+ }
+
+ /**
+ * Getter for the status.
+ *
+ * @return The status value.
+ */
+ public String getStatus() {
+ return status;
+ }
+
+ /**
+ * Setter for the status value.
+ *
+ * @param attrStatus
+ * The personal attribute status.
+ */
+ public void setStatus(final String attrStatus) {
+ this.status = attrStatus;
+ }
+
+ /**
+ * Getter for the complex value.
+ *
+ * @return The complex value.
+ */
+ public Map<String, String> getComplexValue() {
+ if (complexValue.size() > 0) {
+ return complexValue.get(0);
+ } else {
+ return new HashMap<String, String>();
+ }
+ }
+
+ /**
+ * Getter for the complex values.
+ *
+ * @return The complex value.
+ */
+ public List<Map<String, String>> getComplexValues() {
+ return complexValue;
+ }
+
+ /**
+ * Setter for the complex value.
+ *
+ * @param complexVal
+ * The personal attribute Complex value.
+ */
+ public void setComplexValue(final Map<String, String> complexVal) {
+ if (complexVal != null) {
+ this.complexValue.add(complexVal);
+ }
+ }
+
+ /**
+ * Setter for the complex values.
+ *
+ * @param complexVal
+ * The personal attribute Complex values.
+ */
+ public void addComplexValues(final List<Map<String, String>> complexVals) {
+ this.complexValue.addAll(complexVals);
+ }
+
+ /**
+ * Getter for the personal's friendly name.
+ *
+ * @return The personal's friendly name value.
+ */
+ public String getFriendlyName() {
+ return friendlyName;
+ }
+
+ /**
+ * Setter for the personal's friendly name.
+ *
+ * @param fName
+ * The personal's friendly name.
+ */
+ public void setFriendlyName(final String fName) {
+ this.friendlyName = fName;
+ }
+
+ /**
+ * Return true the value is empty.
+ *
+ * @return True if the value is empty "[]";
+ */
+ public boolean isEmptyValue() {
+ return value.isEmpty() || (value.size() == 1 && value.get(0).length() == 0);
+ }
+
+ /**
+ * Returns true if the Complex Value is empty.
+ *
+ * @return True if the Complex Value is empty;
+ */
+ public boolean isEmptyComplexValue() {
+ return complexValue.isEmpty() || complexValue.get(0).isEmpty();
+ }
+
+ /**
+ * Returns true if the Status is empty.
+ *
+ * @return True if the Status is empty;
+ */
+ public boolean isEmptyStatus() {
+ return (status == null || status.length() == 0);
+ }
+
+ /**
+ * Prints the PersonalAttribute in the following format. name:required:[v,a,l,u,e,s]|[v=a,l=u,e=s]:status;
+ *
+ * @return The PersonalAttribute as a string.
+ */
+ public String toString() {
+ final StringBuilder strBuild = new StringBuilder();
+
+ AttributeUtil.appendIfNotNull(strBuild, getName());
+ strBuild.append(PEPSValues.ATTRIBUTE_TUPLE_SEP.toString());
+ AttributeUtil.appendIfNotNull(strBuild, String.valueOf(isRequired()));
+ strBuild.append(PEPSValues.ATTRIBUTE_TUPLE_SEP.toString());
+ strBuild.append('[');
+
+ if (isEmptyValue()) {
+ if (!isEmptyComplexValue()) {
+ AttributeUtil.appendIfNotNull(strBuild, AttributeUtil.mapToString(getComplexValue(), PEPSValues.ATTRIBUTE_VALUE_SEP.toString()));
+ }
+ } else {
+ AttributeUtil.appendIfNotNull(strBuild, AttributeUtil.listToString(getValue(), PEPSValues.ATTRIBUTE_VALUE_SEP.toString()));
+ }
+
+ strBuild.append(']');
+ strBuild.append(PEPSValues.ATTRIBUTE_TUPLE_SEP.toString());
+ AttributeUtil.appendIfNotNull(strBuild, getStatus());
+ strBuild.append(PEPSValues.ATTRIBUTE_SEP.toString());
+
+ return strBuild.toString();
+ }
+
+ /**
+ * Empties the Value or ComplexValue field of a PersonalAttribute
+ */
+ public void setEmptyValue() {
+ if (this.isEmptyValue()) {
+ this.complexValue = new Vector<Map<String, String>>();
+ } else {
+ this.value = new ArrayList<String>();
+ }
+ }
+
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttributeList.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttributeList.java
index 9a0f87488..1ddc02e15 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttributeList.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttributeList.java
@@ -13,7 +13,6 @@
*/
package eu.stork.peps.auth.commons;
-import java.io.Serializable;
import java.util.ArrayList;
import java.util.HashMap;
import java.util.Iterator;
@@ -26,372 +25,430 @@ import org.apache.commons.lang.StringUtils;
import org.apache.log4j.Logger;
/**
- * This class is a bean used to store the information relative to the
- * PersonalAttributeList.
+ * This class is a bean used to store the information relative to the PersonalAttributeList.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.27 $, $Date: 2010-11-18 22:54:56 $
*
* @see PersonalAttribute
*/
@SuppressWarnings("PMD")
-public final class PersonalAttributeList extends
- ConcurrentHashMap<String, PersonalAttribute> implements IPersonalAttributeList, Serializable {
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger
- .getLogger(PersonalAttributeList.class.getName());
-
- /**
- * Serial id.
- */
- private static final long serialVersionUID = 7375127363889975062L;
-
- /**
- * Hash with the latest fetched attribute name alias.
- */
- private final Map<String, Integer> latestAttrAlias =
- new HashMap<String, Integer>();
-
- /**
- * Hash with mapping number of alias or the attribute name.
- */
- private final Map<String, Integer> attrAliasNumber =
- new HashMap<String, Integer>();
-
- /**
- * Default constructor.
- */
- public PersonalAttributeList() {
- // The best practices recommend to call the super constructor.
- super();
- }
-
- /**
- * Constructor with initial capacity for the PersonalAttributeList size.
- *
- * @param capacity The initial capacity for the PersonalAttributeList.
- */
- public PersonalAttributeList(final int capacity) {
- super(capacity);
- }
-
- /**
- * {@inheritDoc}
- */
- public Iterator<PersonalAttribute> iterator() {
- return this.values().iterator();
- }
-
- /**
- * {@inheritDoc}
- */
- public PersonalAttribute get(final Object key) {
- String attrName = (String) key;
-
- if (this.latestAttrAlias.containsKey(key)) {
- attrName = attrName + this.latestAttrAlias.get(key);
- } else {
- if (this.attrAliasNumber.containsKey(key)) {
- this.latestAttrAlias.put(attrName, this.attrAliasNumber.get(key));
- }
- }
- return super.get(attrName);
- }
-
- /**
- * {@inheritDoc}
- */
- public void add(final PersonalAttribute value) {
- if (value != null) {
- this.put(value.getName(), value);
- }
- }
-
- /**
- * {@inheritDoc}
- */
- public PersonalAttribute put(final String key, final PersonalAttribute val) {
- if (StringUtils.isNotEmpty(key) && val != null) {
- // Validate if attribute name already exists!
- String attrAlias = key;
- if (this.containsKey(attrAlias)) {
- //TODO isAgeOver should not be hardcoded, a better way of handling multipe isAgeOver requests should be implemented.
- if (!val.isEmptyValue() && StringUtils.isNumeric(val.getValue().get(0)) && "isAgeOver".equals( val.getName() ) ) {
- final String attrValue = val.getValue().get(0);
- attrAlias = key + attrValue;
- this.attrAliasNumber.put(key, Integer.valueOf(attrValue));
- } else {
- final PersonalAttribute attr = super.get(key);
- if (!attr.isEmptyValue()
- && StringUtils.isNumeric(attr.getValue().get(0))) {
- attrAlias = key + attr.getValue().get(0);
- super.put(key, (PersonalAttribute) attr);
- this.attrAliasNumber.put(key, null);
- }
- }
- }
- return super.put(attrAlias, val);
- } else {
- return null;
- }
- }
-
- /**
- * {@inheritDoc}
- */
- public void populate(final String attrList) {
- final StringTokenizer strToken =
- new StringTokenizer(attrList, PEPSValues.ATTRIBUTE_SEP.toString());
-
- while (strToken.hasMoreTokens()) {
- final PersonalAttribute persAttr = new PersonalAttribute();
- String[] tuples =
- strToken.nextToken().split(PEPSValues.ATTRIBUTE_TUPLE_SEP.toString(),
- AttributeConstants.NUMBER_TUPLES.intValue());
-
- // Convert to the new format if needed!
- tuples = convertFormat(tuples);
-
- if (AttributeUtil.hasValidTuples(tuples)) {
- final int attrValueIndex =
- AttributeConstants.ATTR_VALUE_INDEX.intValue();
- final String tmpAttrValue =
- tuples[attrValueIndex].substring(1,
- tuples[attrValueIndex].length() - 1);
- final String[] vals =
- tmpAttrValue.split(PEPSValues.ATTRIBUTE_VALUE_SEP.toString());
-
- persAttr.setName(tuples[AttributeConstants.ATTR_NAME_INDEX.intValue()]);
- persAttr.setIsRequired(Boolean
- .valueOf(tuples[AttributeConstants.ATTR_TYPE_INDEX.intValue()]));
-
- // check if it is a complex value
- if (isComplexValue(vals)) {
- persAttr.setComplexValue(createComplexValue(vals));
- }
- else
- {
- persAttr.setValue(createValues(vals));
- }
-
- if (tuples.length == AttributeConstants.NUMBER_TUPLES.intValue()) {
- persAttr.setStatus(tuples[AttributeConstants.ATTR_STATUS_INDEX
- .intValue()]);
- }
- this.put(tuples[AttributeConstants.ATTR_NAME_INDEX.intValue()],
- persAttr);
-
- } else {
- LOG.warn("Invalid personal attribute list tuples");
- }
-
- }
- }
-
- /**
- * Returns a copy of this <tt>IPersonalAttributeList</tt> instance.
- *
- * @return The copy of this IPersonalAttributeList.
- */
- public Object clone() {
- try {
- return (PersonalAttributeList) super.clone();
- } catch (CloneNotSupportedException e) {
- return null;
- }
- }
-
- /**
- * Creates a string in the following format.
- *
- * attrName:attrType:[attrValue1,attrValue2=attrComplexValue]:attrStatus;
- *
- * @return {@inheritDoc}
- */
- @Override
- public String toString() {
- final Iterator<Entry<String, PersonalAttribute>> itAttrs =
- this.entrySet().iterator();
- final StringBuilder strBuilder = new StringBuilder();
-
- while (itAttrs.hasNext()) {
- final Entry<String, PersonalAttribute> attrEntry = itAttrs.next();
- final PersonalAttribute attr = attrEntry.getValue();
- //strBuilder.append(attr.toString());
- strBuilder.insert(0, attr.toString());
- }
-
- return strBuilder.toString();
- }
-
- /**
- * Validates and creates the attribute's complex values.
- *
- * @param values The complex values.
- *
- * @return The {@link Map} with the complex values.
- *
- * @see Map
- */
- private Map<String, String> createComplexValue(final String[] values) {
- final Map<String, String> complexValue = new HashMap<String, String>();
- for (final String val : values) {
- final String[] tVal = val.split("=");
- if (StringUtils.isNotEmpty(val) && tVal.length == 2) {
- complexValue.put(tVal[0], AttributeUtil.unescape(tVal[1]));
- }
- }
- return complexValue;
- }
-
- /**
- * Checks if value is complex or not
- * @param values The values to check
- * @return True if succesful
- */
- private boolean isComplexValue(final String[] values) {
- boolean isComplex = false;
- if (values.length > 0) {
- final String[] tVal = values[0].split("=");
- if (StringUtils.isNotEmpty(values[0]) && tVal.length == 2) {
- isComplex = true;
- }
- }
- return isComplex;
- }
-
- /**
- * Validates and creates the attribute values.
- *
- * @param vals The attribute values.
- *
- * @return The {@link List} with the attribute values.
- *
- * @see List
- */
- private List<String> createValues(final String[] vals) {
- final List<String> values = new ArrayList<String>();
- for (final String val : vals) {
- if (StringUtils.isNotEmpty(val)) {
- values.add(AttributeUtil.unescape(val));
- }
- }
- return values;
- }
-
- /**
- * Converts the attribute tuple (attrName:attrType...) to the new format.
- *
- * @param tuples The attribute tuples to convert.
- *
- * @return The attribute tuples in the new format.
- */
- private String[] convertFormat(final String[] tuples) {
- final String[] newFormatTuples =
- new String[AttributeConstants.NUMBER_TUPLES.intValue()];
- if (tuples != null) {
- System.arraycopy(tuples, 0, newFormatTuples, 0, tuples.length);
-
- for (int i = tuples.length; i < newFormatTuples.length; i++) {
- if (i == AttributeConstants.ATTR_VALUE_INDEX.intValue()) {
- newFormatTuples[i] = "[]";
- } else {
- newFormatTuples[i] = "";
- }
- }
- }
- return newFormatTuples;
- }
-
- /**
- * Returns a IPersonalAttributeList of the complex attributes in this map.
- *
- * @return an IPersonalAttributeList of the complex attributes contained in this map.
- */
- public IPersonalAttributeList getComplexAttributes() {
- LOG.info("get complex attributes");
- IPersonalAttributeList attrList = new PersonalAttributeList();
- for(PersonalAttribute attr: this) {
- if(!attr.getComplexValue().isEmpty()) {
- attrList.put(attr.getName(), attr);
- LOG.info("adding complex attribute:"+attr.getName());
- }
- }
- return attrList;
- }
-
- /**
- * Returns a IPersonalAttributeList of the mandatory attributes in this map.
- *
- * @return an IPersonalAttributeList of the mandatory attributes contained in this map.
- */
- public IPersonalAttributeList getSimpleValueAttributes() {
- LOG.info("get simple attributes");
- IPersonalAttributeList attrList = new PersonalAttributeList();
- for(PersonalAttribute attr: this) {
- if(attr.getComplexValue().isEmpty()) {
- attrList.put(attr.getName(), attr);
- LOG.info("adding simple attribute:"+attr.getName());
- }
- }
- return attrList;
- }
-
-
-
- /**
- * Returns a IPersonalAttributeList of the mandatory attributes in this map.
- *
- * @return an IPersonalAttributeList of the mandatory attributes contained in this map.
- */
- public IPersonalAttributeList getMandatoryAttributes() {
- return getAttributesByParam(true);
- }
-
-
- /**
- * Returns a IPersonalAttributeList of the attributes in this map by parameter value.
- *
- * @param compareValue The boolean to get mandatory (true) or optional (false) attributes.
- *
- * @return an IPersonalAttributeList of the mandatory attributes contained in this map if compareValue is true or optional otherwise.
- */
- private IPersonalAttributeList getAttributesByParam(final boolean compareValue) {
- LOG.info("get attributes by param :"+compareValue);
- IPersonalAttributeList attrList = new PersonalAttributeList();
- for(PersonalAttribute attr: this) {
- if(attr.isRequired() == compareValue) {
- attrList.put(attr.getName(), attr);
- LOG.info("adding attribute:"+attr.getName());
- }
- }
- return attrList;
- }
-
-
- /**
- * Returns a IPersonalAttributeList of the optional attributes in this map.
- *
- * @return an IPersonalAttributeList of the optional attributes contained in this map.
- */
- public IPersonalAttributeList getOptionalAttributes() {
- return getAttributesByParam(false);
- }
-
- /**
- * {@inheritDoc}
- */
- public boolean hasMissingValues() {
- for(PersonalAttribute attr: this) {
- if(attr.isEmptyValue() && attr.isEmptyComplexValue()) {
- return true;
- }
- }
- return false;
- }
+public final class PersonalAttributeList extends ConcurrentHashMap<String, PersonalAttribute> implements IPersonalAttributeList {
+
+ /**
+ * Logger object.
+ */
+ private static final Logger LOG = Logger.getLogger(PersonalAttributeList.class.getName());
+
+ /**
+ * Serial id.
+ */
+ private static final long serialVersionUID = 7375127363889975062L;
+
+ /**
+ * Hash with the latest fetched attribute name alias.
+ */
+ private final Map<String, Integer> latestAttrAlias = new HashMap<String, Integer>();
+
+ /**
+ * Hash with mapping number of alias or the attribute name.
+ */
+ private final Map<String, List<String>> attrAliasNumber = new HashMap<String, List<String>>();
+
+ /**
+ * Default constructor.
+ */
+ public PersonalAttributeList() {
+ // The best practices recommend to call the super constructor.
+ super();
+ }
+
+ /**
+ * Constructor with initial capacity for the PersonalAttributeList size.
+ *
+ * @param capacity
+ * The initial capacity for the PersonalAttributeList.
+ */
+ public PersonalAttributeList(final int capacity) {
+ super(capacity);
+ }
+
+ /**
+ * {@inheritDoc}
+ */
+ public Iterator<PersonalAttribute> iterator() {
+ return this.values().iterator();
+ }
+
+ /**
+ * {@inheritDoc}
+ */
+ public PersonalAttribute get(final Object key) {
+ String attrName = (String) key;
+
+ if (this.latestAttrAlias.containsKey(key)) {
+ int index = this.latestAttrAlias.get(key);
+ if ((index + 1) > this.attrAliasNumber.get(key).size()) {
+ index = 0;
+ }
+
+ attrName = this.attrAliasNumber.get(key).get(index);
+ this.latestAttrAlias.put((String) key, Integer.valueOf(++index));
+ } else {
+ if (this.attrAliasNumber.containsKey(key)) {
+ this.latestAttrAlias.put((String) key, Integer.valueOf(0));
+ attrName = this.attrAliasNumber.get(key).get(0);
+ }
+ }
+ return super.get(attrName);
+ }
+
+ /**
+ * {@inheritDoc}
+ */
+ public void add(final PersonalAttribute value) {
+ if (value != null) {
+ this.put(value.getName(), value);
+ }
+ }
+
+ /**
+ * {@inheritDoc}
+ */
+ public PersonalAttribute replace(final String key, final PersonalAttribute val) {
+ return super.put(key, val);
+ }
+
+ /**
+ * {@inheritDoc}
+ */
+ public PersonalAttribute put(final String key, final PersonalAttribute val) {
+ PersonalAttribute attr = val;
+ if (this.containsKey(key)) {
+ attr = this.get(key);
+
+ if (!attr.isEmptyValue()) {
+ if (!attr.getValue().containsAll(val.getValue())) {
+ attr.getValue().addAll(val.getValue());
+ }
+ } else {
+
+ if (!attr.isEmptyComplexValue()) {
+ for (Map<String, String> valTemp : val.getComplexValues()) {
+ if (!attr.getComplexValues().contains(valTemp)) {
+ attr.setComplexValue(valTemp);
+ }
+ }
+ } else {
+ if (STORKStatusCode.STATUS_NOT_AVAILABLE.toString().equals(attr.getStatus())) {
+ attr = val;
+ }
+ }
+ }
+ }
+ return super.put(key, attr);
+ }
+
+ /**
+ * Escape method for attributes with double comma
+ *
+ * @return escaped attribute list
+ *
+ */
+ private String attrListEncoder(String attrList) {
+ StringBuilder finalAttr = new StringBuilder();
+ String boolAttr = PEPSValues.TRUE.toString();
+ String reqRegex = PEPSValues.ATTRIBUTE_TUPLE_SEP.toString() + PEPSValues.TRUE.toString() + PEPSValues.ATTRIBUTE_TUPLE_SEP.toString();
+
+ String reqRegexSeparator = PEPSValues.ATTRIBUTE_TUPLE_SEP.toString() + PEPSValues.TRUE.toString() + PEPSValues.ATTRIBUTE_TUPLE_SEP.toString() + "|" + PEPSValues.ATTRIBUTE_TUPLE_SEP.toString()
+ + PEPSValues.FALSE.toString() + PEPSValues.ATTRIBUTE_TUPLE_SEP.toString();
+
+ for (String s : attrList.split(PEPSValues.ATTRIBUTE_SEP.toString())) {
+ StringBuilder tempBuilder = new StringBuilder(s);
+ if (s.split(PEPSValues.ATTRIBUTE_TUPLE_SEP.toString()).length > 4) {
+ LOG.info("Found attributes with special characters, escaping special characters");
+
+ if (s.split(reqRegex) == null) {
+ boolAttr = PEPSValues.FALSE.toString();
+ }
+
+ tempBuilder.setLength(0);
+ tempBuilder.append(AttributeUtil.escape(s.split(reqRegexSeparator)[0]));
+ tempBuilder.append(PEPSValues.ATTRIBUTE_TUPLE_SEP.toString());
+ tempBuilder.append(boolAttr);
+ tempBuilder.append(PEPSValues.ATTRIBUTE_TUPLE_SEP.toString());
+ tempBuilder.append(s.split(reqRegexSeparator)[1]);
+
+ }
+
+ finalAttr.append(tempBuilder.toString());
+ finalAttr.append(PEPSValues.ATTRIBUTE_SEP.toString());
+ }
+ return finalAttr.toString();
+ }
+
+ /**
+ * Unescape a string
+ *
+ * @see PersonalAttributeList#attrListEncoder
+ *
+ */
+ private String attrListDecoder(String string) {
+ return AttributeUtil.unescape(string);
+ }
+
+ public void populate(final String attrList) {
+
+ final StringTokenizer strToken = new StringTokenizer(attrListEncoder(attrList), PEPSValues.ATTRIBUTE_SEP.toString());
+
+ while (strToken.hasMoreTokens()) {
+ final PersonalAttribute persAttr = new PersonalAttribute();
+ String[] tuples = strToken.nextToken().split(PEPSValues.ATTRIBUTE_TUPLE_SEP.toString(), AttributeConstants.NUMBER_TUPLES.intValue());
+
+ // Convert to the new format if needed!
+ tuples = convertFormat(tuples);
+
+ if (AttributeUtil.hasValidTuples(tuples)) {
+ final int attrValueIndex = AttributeConstants.ATTR_VALUE_INDEX.intValue();
+ final String tmpAttrValue = tuples[attrValueIndex].substring(1, tuples[attrValueIndex].length() - 1);
+ final String[] vals = tmpAttrValue.split(PEPSValues.ATTRIBUTE_VALUE_SEP.toString());
+
+ persAttr.setName(tuples[AttributeConstants.ATTR_NAME_INDEX.intValue()]);
+ persAttr.setIsRequired(Boolean.valueOf(tuples[AttributeConstants.ATTR_TYPE_INDEX.intValue()]));
+
+ // check if it is a complex value
+ if (isComplexValue(vals)) {
+ persAttr.setComplexValue(createComplexValue(vals));
+ } else {
+ persAttr.setValue(createValues(vals));
+ }
+
+ if (tuples.length == AttributeConstants.NUMBER_TUPLES.intValue()) {
+ tuples[0] = attrListDecoder(tuples[0]);
+ persAttr.setName(attrListDecoder(persAttr.getName()));
+
+ persAttr.setStatus(tuples[AttributeConstants.ATTR_STATUS_INDEX.intValue()]);
+ }
+ this.put(tuples[AttributeConstants.ATTR_NAME_INDEX.intValue()], persAttr);
+
+ } else {
+ LOG.warn("Invalid personal attribute list tuples");
+ }
+
+ }
+ }
+
+ /**
+ * Returns a copy of this <tt>IPersonalAttributeList</tt> instance.
+ *
+ * @return The copy of this IPersonalAttributeList.
+ */
+ public Object clone() {
+ // This implementation may have an bug!
+ try {
+ return (PersonalAttributeList) super.clone();
+ } catch (CloneNotSupportedException e) {
+ return null;
+ }
+ }
+
+ /**
+ * Creates a string in the following format.
+ *
+ * attrName:attrType:[attrValue1,attrValue2=attrComplexValue]:attrStatus;
+ *
+ * @return {@inheritDoc}
+ */
+ @Override
+ public String toString() {
+ final Iterator<Entry<String, PersonalAttribute>> itAttrs = this.entrySet().iterator();
+ final StringBuilder strBuilder = new StringBuilder();
+
+ while (itAttrs.hasNext()) {
+ final Entry<String, PersonalAttribute> attrEntry = itAttrs.next();
+ final PersonalAttribute attr = attrEntry.getValue();
+ // strBuilder.append(attr.toString());
+ strBuilder.insert(0, attr.toString());
+ }
+
+ return strBuilder.toString();
+ }
+
+ /**
+ * Validates and creates the attribute's complex values.
+ *
+ * @param values
+ * The complex values.
+ *
+ * @return The {@link Map} with the complex values.
+ *
+ * @see Map
+ */
+ private Map<String, String> createComplexValue(final String[] values) {
+ final Map<String, String> complexValue = new HashMap<String, String>();
+ for (final String val : values) {
+ final String[] tVal = val.split("=");
+ if (StringUtils.isNotEmpty(val) && tVal.length == 2) {
+ complexValue.put(tVal[0], AttributeUtil.unescape(tVal[1]));
+ }
+ }
+ return complexValue;
+ }
+
+ /**
+ * Checks if value is complex or not
+ *
+ * @param values
+ * The values to check
+ * @return True if succesful
+ */
+ private boolean isComplexValue(final String[] values) {
+ boolean isComplex = false;
+ if (values.length > 0) {
+ final String[] tVal = values[0].split("=");
+ if (StringUtils.isNotEmpty(values[0]) && tVal.length == 2) {
+ isComplex = true;
+ }
+ }
+ return isComplex;
+ }
+
+ /**
+ * Validates and creates the attribute values.
+ *
+ * @param vals
+ * The attribute values.
+ *
+ * @return The {@link List} with the attribute values.
+ *
+ * @see List
+ */
+ private List<String> createValues(final String[] vals) {
+ final List<String> values = new ArrayList<String>();
+ for (final String val : vals) {
+ if (StringUtils.isNotEmpty(val)) {
+ values.add(AttributeUtil.unescape(val));
+ }
+ }
+ return values;
+ }
+
+ /**
+ * Converts the attribute tuple (attrName:attrType...) to the new format.
+ *
+ * @param tuples
+ * The attribute tuples to convert.
+ *
+ * @return The attribute tuples in the new format.
+ */
+ private String[] convertFormat(final String[] tuples) {
+ final String[] newFormatTuples = new String[AttributeConstants.NUMBER_TUPLES.intValue()];
+ if (tuples != null) {
+ System.arraycopy(tuples, 0, newFormatTuples, 0, tuples.length);
+
+ for (int i = tuples.length; i < newFormatTuples.length; i++) {
+ if (i == AttributeConstants.ATTR_VALUE_INDEX.intValue()) {
+ newFormatTuples[i] = "[]";
+ } else {
+ newFormatTuples[i] = "";
+ }
+ }
+ }
+ return newFormatTuples;
+ }
+
+ /**
+ * Returns a IPersonalAttributeList of the complex attributes in this map.
+ *
+ * @return an IPersonalAttributeList of the complex attributes contained in this map.
+ */
+ public IPersonalAttributeList getComplexAttributes() {
+ LOG.info("get complex attributes");
+ IPersonalAttributeList attrList = new PersonalAttributeList();
+ for (PersonalAttribute attr : this) {
+ if (!attr.getComplexValue().isEmpty()) {
+ attrList.put(attr.getName(), attr);
+ LOG.info("adding complex attribute:" + attr.getName());
+ }
+ }
+ return attrList;
+ }
+
+ /**
+ * {@inheritDoc}
+ */
+ public IPersonalAttributeList merge(IPersonalAttributeList attrList1) {
+
+ for (PersonalAttribute attr : attrList1) {
+ this.add(attr);
+ }
+ return this;
+ }
+
+ /**
+ * Returns a IPersonalAttributeList of the mandatory attributes in this map.
+ *
+ * @return an IPersonalAttributeList of the mandatory attributes contained in this map.
+ */
+ public IPersonalAttributeList getSimpleValueAttributes() {
+ LOG.info("get simple attributes");
+ IPersonalAttributeList attrList = new PersonalAttributeList();
+ for (PersonalAttribute attr : this) {
+ if (!attr.getValue().isEmpty()) {
+ attrList.put(attr.getName(), attr);
+ LOG.info("adding simple attribute:" + attr.getName());
+ }
+ }
+ return attrList;
+ }
+
+ /**
+ * Returns a IPersonalAttributeList of the mandatory attributes in this map.
+ *
+ * @return an IPersonalAttributeList of the mandatory attributes contained in this map.
+ */
+ public IPersonalAttributeList getMandatoryAttributes() {
+ return getAttributesByParam(true);
+ }
+
+ /**
+ * Returns a IPersonalAttributeList of the attributes in this map by parameter value.
+ *
+ * @param compareValue
+ * The boolean to get mandatory (true) or optional (false) attributes.
+ *
+ * @return an IPersonalAttributeList of the mandatory attributes contained in this map if compareValue is true or optional otherwise.
+ */
+ private IPersonalAttributeList getAttributesByParam(final boolean compareValue) {
+ LOG.info("get attributes by param :" + compareValue);
+ IPersonalAttributeList attrList = new PersonalAttributeList();
+ for (PersonalAttribute attr : this) {
+ if (attr.isRequired() == compareValue) {
+ attrList.put(attr.getName(), attr);
+ LOG.info("adding attribute:" + attr.getName());
+ }
+ }
+ return attrList;
+ }
+
+ /**
+ * Returns a IPersonalAttributeList of the optional attributes in this map.
+ *
+ * @return an IPersonalAttributeList of the optional attributes contained in this map.
+ */
+ public IPersonalAttributeList getOptionalAttributes() {
+ return getAttributesByParam(false);
+ }
+
+ /**
+ * {@inheritDoc}
+ */
+ public boolean hasMissingValues() {
+ for (PersonalAttribute attr : this) {
+ if (attr.isEmptyValue() && attr.isEmptyComplexValue()) {
+ return true;
+ }
+ }
+ return false;
+ }
} \ No newline at end of file
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryRequest.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryRequest.java
index 65936f1a8..33ae4c743 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryRequest.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryRequest.java
@@ -2,446 +2,451 @@ package eu.stork.peps.auth.commons;
import java.io.Serializable;
-import org.apache.log4j.Logger;
-
public class STORKAttrQueryRequest implements Serializable, Cloneable {
-
+
/** The Constant serialVersionUID. */
- private static final long serialVersionUID = 4778480781609392750L;
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(STORKAttrQueryRequest.class
- .getName());
-
- /** The samlId. */
- private String samlId;
-
- /** The destination. */
- private String destination;
-
- /** The assertion consumer service url. */
- private String serviceURL;
-
- /** The distinguished name. */
- private String distinguishedName;
-
- /** The e id sector share. */
- private boolean eIDSectorShare;
-
- /** The e id cross sector share. */
- private boolean eIDCrossSectorShare;
-
- /** The e id cross border share. */
- private boolean eIDCrossBorderShare;
-
- /** The personal attribute list. */
- private IPersonalAttributeList attributeList = new PersonalAttributeList();
-
- /** The qaa. */
- private int qaa;
-
- /** The token saml. */
- private byte[] tokenSaml = new byte[0];
-
- /** The issuer. */
- private String issuer;
-
- /** The service provider sector. */
- private String spSector;
-
- /** The service provider institution. */
- private String spInstitution;
-
- /** The service provider application. */
- private String spApplication;
-
- /** The service provider country. */
- private String spCountry;
-
- /** The country. */
- private String country;
-
- /** The citizen country code. */
- private String citizenCountry;
-
- /** The Service Provider ID. */
- private String sPID;
-
- /** The Alias used at the keystore for saving this certificate. */
- private String alias;
-
- /**
- * Gets the SP's Certificate Alias.
- *
- * @return alias The SP's Certificate Alias.
- */
- public String getAlias() {
- return alias;
- }
-
- /**
- * Sets the SP's Certificate Alias.
- *
- * @param nAlias The SP's Certificate Alias.
- */
- public void setAlias(final String nAlias) {
- this.alias = nAlias;
- }
-
- /**
- * Gets the SP ID.
- *
- * @return sPID The SP ID.
- */
- public String getSPID() {
- return sPID;
- }
-
- /**
- * Sets the SP ID.
- *
- * @param sPId The new sp samlId.
- */
- public void setSPID(final String sPId) {
- this.sPID = sPId;
- }
-
- /**
- * Gets the citizen country code.
- *
- * @return The citizen country code value.
- */
- public String getCitizenCountryCode() {
- return citizenCountry;
- }
-
- /**
- * Sets the citizen country code.
- *
- * @param countryCode the new citizen country code value.
- */
- public void setCitizenCountryCode(final String countryCode) {
- this.citizenCountry = countryCode;
- }
-
- /**
- * Gets the sp country.
- *
- * @return The sp country value.
- */
- public String getSpCountry() {
- return spCountry;
- }
-
- /**
- * Sets the sp country.
- *
- * @param sPCountry the new sp country value.
- */
- public void setSpCountry(final String sPCountry) {
- this.spCountry = sPCountry;
- }
-
- /**
- * Gets the issuer.
- *
- * @return The issuer value.
- */
- public String getIssuer() {
- return issuer;
- }
-
- /**
- * Sets the issuer.
- *
- * @param samlIssuer the new issuer value.
- */
- public void setIssuer(final String samlIssuer) {
- this.issuer = samlIssuer;
- }
-
- /**
- * Gets the SAML Token.
- *
- * @return The SAML Token value.
- */
- public byte[] getTokenSaml() {
- return tokenSaml.clone();
- }
-
- /**
- * Sets the SAML Token.
- *
- * @param samlToken The new SAML Token value.
- */
- public void setTokenSaml(final byte[] samlToken) {
- if (samlToken != null) {
- this.tokenSaml = samlToken.clone();
- }
- }
-
- /**
- * Gets the country.
- *
- * @return The country value.
- */
- public String getCountry() {
- return country;
- }
-
- /**
- * Sets the country.
- *
- * @param nCountry the new country value.
- */
- public void setCountry(final String nCountry) {
- this.country = nCountry;
- }
-
- /**
- * Getter for the qaa value.
- *
- * @return The qaa value value.
- */
- public int getQaa() {
- return qaa;
- }
-
- /**
- * Setter for the qaa value.
- *
- * @param qaaLevel The new qaa value.
- */
- public void setQaa(final int qaaLevel) {
- this.qaa = qaaLevel;
- }
-
- /**
- * Getter for the serviceURL value.
- *
- * @return The serviceURL value.
- */
- public String getAssertionConsumerServiceURL() {
- return serviceURL;
- }
-
- /**
- * Setter for the serviceURL value.
- *
- * @param newServiceURL the assertion consumer service URL.
- */
- public void setAssertionConsumerServiceURL(final String newServiceURL) {
- this.serviceURL = newServiceURL;
- }
-
- /**
- * Getter for the destination value.
- *
- * @return The destination value.
- */
- public String getDestination() {
- return destination;
- }
-
- /**
- * Setter for the destination value.
- *
- * @param detination the new destination value.
- */
- public void setDestination(final String detination) {
- this.destination = detination;
- }
-
- /**
- * Getter for the samlId value.
- *
- * @return The samlId value.
- */
- public String getSamlId() {
- return samlId;
- }
-
- /**
- * Setter for the samlId value.
- *
- * @param newSamlId the new samlId value.
- */
- public void setSamlId(final String newSamlId) {
- this.samlId = newSamlId;
- }
-
-
- /**
- * Getter for the attributeList value.
- *
- * @return The attributeList value.
- *
- * @see IPersonalAttributeList
- */
- public IPersonalAttributeList getPersonalAttributeList() {
- IPersonalAttributeList personnalAttributeList = null;
- try {
- personnalAttributeList = (IPersonalAttributeList) attributeList.clone();
- } catch (CloneNotSupportedException e1) {
- LOG.trace("[PersonalAttribute] Nothing to do.");
- }
- return personnalAttributeList;
- }
-
- /**
- * Setter for the attributeList value.
- *
- * @param attrList the personal attribute list value.
- *
- * @see IPersonalAttributeList
- */
- public void setPersonalAttributeList(final IPersonalAttributeList attrList) {
- if (attrList != null) {
- this.attributeList = attrList;
- }
- }
-
- /**
- * Getter for the distinguishedName value.
- *
- * @return The distinguishedName value.
- */
- public String getDistinguishedName() {
- return distinguishedName;
- }
-
- /**
- * Setter for the distinguishedName value.
- *
- * @param certDN the distinguished name value.
- */
- public void setDistinguishedName(final String certDN) {
- this.distinguishedName = certDN;
- }
-
- /**
- * Gets the service provider sector.
- *
- * @return The service provider sector value.
- */
- public String getSpSector() {
- return spSector;
- }
-
- /**
- * Sets the service provider sector.
- *
- * @param samlSPSector the new service provider sector value.
- */
- public void setSpSector(final String samlSPSector) {
- this.spSector = samlSPSector;
- }
-
- /**
- * Gets the service provider institution.
- *
- * @return The service provider institution value.
- */
- public String getSpInstitution() {
- return spInstitution;
- }
-
- /**
- * Sets the service provider institution.
- *
- * @param samlSPInst the new service provider institution value.
- */
- public void setSpInstitution(final String samlSPInst) {
- this.spInstitution = samlSPInst;
- }
-
- /**
- * Gets the service provider application.
- *
- * @return The service provider application value.
- */
- public String getSpApplication() {
- return spApplication;
- }
-
- /**
- * Sets the service provider application.
- *
- * @param samlSPApp the new service provider application value.
- */
- public void setSpApplication(final String samlSPApp) {
- this.spApplication = samlSPApp;
- }
-
- /**
- * Checks if is eId sector share.
- *
- * @return true, if is eId sector share.
- */
- public boolean isEIDSectorShare() {
- return eIDSectorShare;
- }
-
- /**
- * Sets the eId sector share.
- *
- * @param eIdSectorShare the new eId sector share value.
- */
- public void setEIDSectorShare(final boolean eIdSectorShare) {
- this.eIDSectorShare = eIdSectorShare;
- }
-
- /**
- * Checks if is eId cross sector share.
- *
- * @return true, if is eId cross sector share.
- */
- public boolean isEIDCrossSectorShare() {
- return eIDCrossSectorShare;
- }
-
- /**
- * Sets the eId cross sector share.
- *
- * @param eIdCrossSectorShare the new eId cross sector share value.
- */
- public void setEIDCrossSectorShare(final boolean eIdCrossSectorShare) {
- this.eIDCrossSectorShare = eIdCrossSectorShare;
- }
-
- /**
- * Checks if is eId cross border share.
- *
- * @return true, if is eId cross border share.
- */
- public boolean isEIDCrossBorderShare() {
- return eIDCrossBorderShare;
- }
-
- /**
- * Sets the eId cross border share.
- *
- * @param eIdCrossBorderShare the new eId cross border share value.
- */
- public void setEIDCrossBorderShare(final boolean eIdCrossBorderShare) {
- this.eIDCrossBorderShare = eIdCrossBorderShare;
- }
-
- /**
- * Returns a copy of this <tt>STORKAttrQueryRequest</tt> instance.
- *
- * @return The copy of this STORKAttrQueryRequest.
- * @throws CloneNotSupportedException on clone exception
- */
- @Override
- public Object clone() throws CloneNotSupportedException{
- STORKAttrQueryRequest storkAttrQueryReq = null;
- storkAttrQueryReq = (STORKAttrQueryRequest) super.clone();
- storkAttrQueryReq.setPersonalAttributeList(getPersonalAttributeList());
- storkAttrQueryReq.setTokenSaml(getTokenSaml());
- return storkAttrQueryReq;
- }
+ private static final long serialVersionUID = 4778480781609392750L;
+
+ /** The samlId. */
+ private String samlId;
+
+ /** The destination. */
+ private String destination;
+
+ /** The assertion consumer service url. */
+ private String serviceURL;
+
+ /** The distinguished name. */
+ private String distinguishedName;
+
+ /** The e id sector share. */
+ private boolean eIDSectorShare;
+
+ /** The e id cross sector share. */
+ private boolean eIDCrossSectorShare;
+
+ /** The e id cross border share. */
+ private boolean eIDCrossBorderShare;
+
+ /** The personal attribute list. */
+ private IPersonalAttributeList attributeList = new PersonalAttributeList();
+
+ /** The qaa. */
+ private int qaa;
+
+ /** The token saml. */
+ private byte[] tokenSaml = new byte[0];
+
+ /** The issuer. */
+ private String issuer;
+
+ /** The service provider sector. */
+ private String spSector;
+
+ /** The service provider institution. */
+ private String spInstitution;
+
+ /** The service provider application. */
+ private String spApplication;
+
+ /** The service provider country. */
+ private String spCountry;
+
+ /** The country. */
+ private String country;
+
+ /** The citizen country code. */
+ private String citizenCountry;
+
+ /** The Service Provider ID. */
+ private String sPID;
+
+ /** The Alias used at the keystore for saving this certificate. */
+ private String alias;
+
+ /**
+ * Gets the SP's Certificate Alias.
+ *
+ * @return alias The SP's Certificate Alias.
+ */
+ public String getAlias() {
+ return alias;
+ }
+
+ /**
+ * Sets the SP's Certificate Alias.
+ *
+ * @param nAlias
+ * The SP's Certificate Alias.
+ */
+ public void setAlias(final String nAlias) {
+ this.alias = nAlias;
+ }
+
+ /**
+ * Gets the SP ID.
+ *
+ * @return sPID The SP ID.
+ */
+ public String getSPID() {
+ return sPID;
+ }
+
+ /**
+ * Sets the SP ID.
+ *
+ * @param sPId
+ * The new sp samlId.
+ */
+ public void setSPID(final String sPId) {
+ this.sPID = sPId;
+ }
+
+ /**
+ * Gets the citizen country code.
+ *
+ * @return The citizen country code value.
+ */
+ public String getCitizenCountryCode() {
+ return citizenCountry;
+ }
+
+ /**
+ * Sets the citizen country code.
+ *
+ * @param countryCode
+ * the new citizen country code value.
+ */
+ public void setCitizenCountryCode(final String countryCode) {
+ this.citizenCountry = countryCode;
+ }
+
+ /**
+ * Gets the sp country.
+ *
+ * @return The sp country value.
+ */
+ public String getSpCountry() {
+ return spCountry;
+ }
+
+ /**
+ * Sets the sp country.
+ *
+ * @param sPCountry
+ * the new sp country value.
+ */
+ public void setSpCountry(final String sPCountry) {
+ this.spCountry = sPCountry;
+ }
+
+ /**
+ * Gets the issuer.
+ *
+ * @return The issuer value.
+ */
+ public String getIssuer() {
+ return issuer;
+ }
+
+ /**
+ * Sets the issuer.
+ *
+ * @param samlIssuer
+ * the new issuer value.
+ */
+ public void setIssuer(final String samlIssuer) {
+ this.issuer = samlIssuer;
+ }
+
+ /**
+ * Gets the SAML Token.
+ *
+ * @return The SAML Token value.
+ */
+ public byte[] getTokenSaml() {
+ return tokenSaml.clone();
+ }
+
+ /**
+ * Sets the SAML Token.
+ *
+ * @param samlToken
+ * The new SAML Token value.
+ */
+ public void setTokenSaml(final byte[] samlToken) {
+ if (samlToken != null) {
+ this.tokenSaml = samlToken.clone();
+ }
+ }
+
+ /**
+ * Gets the country.
+ *
+ * @return The country value.
+ */
+ public String getCountry() {
+ return country;
+ }
+
+ /**
+ * Sets the country.
+ *
+ * @param nCountry
+ * the new country value.
+ */
+ public void setCountry(final String nCountry) {
+ this.country = nCountry;
+ }
+
+ /**
+ * Getter for the qaa value.
+ *
+ * @return The qaa value value.
+ */
+ public int getQaa() {
+ return qaa;
+ }
+
+ /**
+ * Setter for the qaa value.
+ *
+ * @param qaaLevel
+ * The new qaa value.
+ */
+ public void setQaa(final int qaaLevel) {
+ this.qaa = qaaLevel;
+ }
+
+ /**
+ * Getter for the serviceURL value.
+ *
+ * @return The serviceURL value.
+ */
+ public String getAssertionConsumerServiceURL() {
+ return serviceURL;
+ }
+
+ /**
+ * Setter for the serviceURL value.
+ *
+ * @param newServiceURL
+ * the assertion consumer service URL.
+ */
+ public void setAssertionConsumerServiceURL(final String newServiceURL) {
+ this.serviceURL = newServiceURL;
+ }
+
+ /**
+ * Getter for the destination value.
+ *
+ * @return The destination value.
+ */
+ public String getDestination() {
+ return destination;
+ }
+
+ /**
+ * Setter for the destination value.
+ *
+ * @param detination
+ * the new destination value.
+ */
+ public void setDestination(final String detination) {
+ this.destination = detination;
+ }
+
+ /**
+ * Getter for the samlId value.
+ *
+ * @return The samlId value.
+ */
+ public String getSamlId() {
+ return samlId;
+ }
+
+ /**
+ * Setter for the samlId value.
+ *
+ * @param newSamlId
+ * the new samlId value.
+ */
+ public void setSamlId(final String newSamlId) {
+ this.samlId = newSamlId;
+ }
+
+ /**
+ * Getter for the attributeList value.
+ *
+ * @return The attributeList value.
+ *
+ * @see IPersonalAttributeList
+ */
+ public IPersonalAttributeList getPersonalAttributeList() {
+ return (IPersonalAttributeList) attributeList.clone();
+ }
+
+ /**
+ * Setter for the attributeList value.
+ *
+ * @param attrList
+ * the personal attribute list value.
+ *
+ * @see IPersonalAttributeList
+ */
+ public void setPersonalAttributeList(final IPersonalAttributeList attrList) {
+ if (attrList != null) {
+ this.attributeList = attrList;
+ }
+ }
+
+ /**
+ * Getter for the distinguishedName value.
+ *
+ * @return The distinguishedName value.
+ */
+ public String getDistinguishedName() {
+ return distinguishedName;
+ }
+
+ /**
+ * Setter for the distinguishedName value.
+ *
+ * @param certDN
+ * the distinguished name value.
+ */
+ public void setDistinguishedName(final String certDN) {
+ this.distinguishedName = certDN;
+ }
+
+ /**
+ * Gets the service provider sector.
+ *
+ * @return The service provider sector value.
+ */
+ public String getSpSector() {
+ return spSector;
+ }
+
+ /**
+ * Sets the service provider sector.
+ *
+ * @param samlSPSector
+ * the new service provider sector value.
+ */
+ public void setSpSector(final String samlSPSector) {
+ this.spSector = samlSPSector;
+ }
+
+ /**
+ * Gets the service provider institution.
+ *
+ * @return The service provider institution value.
+ */
+ public String getSpInstitution() {
+ return spInstitution;
+ }
+
+ /**
+ * Sets the service provider institution.
+ *
+ * @param samlSPInst
+ * the new service provider institution value.
+ */
+ public void setSpInstitution(final String samlSPInst) {
+ this.spInstitution = samlSPInst;
+ }
+
+ /**
+ * Gets the service provider application.
+ *
+ * @return The service provider application value.
+ */
+ public String getSpApplication() {
+ return spApplication;
+ }
+
+ /**
+ * Sets the service provider application.
+ *
+ * @param samlSPApp
+ * the new service provider application value.
+ */
+ public void setSpApplication(final String samlSPApp) {
+ this.spApplication = samlSPApp;
+ }
+
+ /**
+ * Checks if is eId sector share.
+ *
+ * @return true, if is eId sector share.
+ */
+ public boolean isEIDSectorShare() {
+ return eIDSectorShare;
+ }
+
+ /**
+ * Sets the eId sector share.
+ *
+ * @param eIdSectorShare
+ * the new eId sector share value.
+ */
+ public void setEIDSectorShare(final boolean eIdSectorShare) {
+ this.eIDSectorShare = eIdSectorShare;
+ }
+
+ /**
+ * Checks if is eId cross sector share.
+ *
+ * @return true, if is eId cross sector share.
+ */
+ public boolean isEIDCrossSectorShare() {
+ return eIDCrossSectorShare;
+ }
+
+ /**
+ * Sets the eId cross sector share.
+ *
+ * @param eIdCrossSectorShare
+ * the new eId cross sector share value.
+ */
+ public void setEIDCrossSectorShare(final boolean eIdCrossSectorShare) {
+ this.eIDCrossSectorShare = eIdCrossSectorShare;
+ }
+
+ /**
+ * Checks if is eId cross border share.
+ *
+ * @return true, if is eId cross border share.
+ */
+ public boolean isEIDCrossBorderShare() {
+ return eIDCrossBorderShare;
+ }
+
+ /**
+ * Sets the eId cross border share.
+ *
+ * @param eIdCrossBorderShare
+ * the new eId cross border share value.
+ */
+ public void setEIDCrossBorderShare(final boolean eIdCrossBorderShare) {
+ this.eIDCrossBorderShare = eIdCrossBorderShare;
+ }
+
+ /**
+ * Returns a copy of this <tt>STORKAttrQueryRequest</tt> instance.
+ *
+ * @return The copy of this STORKAttrQueryRequest.
+ * @throws CloneNotSupportedException
+ * on clone exception
+ */
+ @Override
+ public Object clone() throws CloneNotSupportedException {
+ STORKAttrQueryRequest storkAttrQueryReq = null;
+ storkAttrQueryReq = (STORKAttrQueryRequest) super.clone();
+ storkAttrQueryReq.setPersonalAttributeList(getPersonalAttributeList());
+ storkAttrQueryReq.setTokenSaml(getTokenSaml());
+ return storkAttrQueryReq;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java
index 276b26a03..ac4663eaf 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java
@@ -21,372 +21,373 @@ import org.joda.time.DateTime;
import org.opensaml.saml2.core.Assertion;
public class STORKAttrQueryResponse implements Serializable {
-
- /** The Constant serialVersionUID. */
- private static final long serialVersionUID = 7653893041391541235L;
-
- /** Response Id. */
- private String samlId;
-
- /** Request failed? */
- private boolean fail;
-
- /** Status code. */
- private String statusCode;
-
- /** Secondary status code. */
- private String subStatusCode;
-
- /** Audience restriction. */
- private String audienceRest;
-
- /** Error message. */
- private String message;
-
- /** Id of the request that originated this response. */
- private String inResponseTo;
-
- /** Expiration date. */
- private DateTime notOnOrAfter;
-
- /** Creation date. */
- private DateTime notBefore;
-
- /** The SAML token. */
- private byte[] tokenSaml = new byte[0];
-
- /** Country. */
- private String country;
-
- /** The complete assertion **/
- private Assertion assertion;
-
- /** List of all assertions in response **/
- private List<Assertion> assertions;
-
- /** The complete list from all assertions **/
- private IPersonalAttributeList totalAttributeList = new PersonalAttributeList();
-
- /** All personal attribute lists **/
- private List<IPersonalAttributeList> attributeLists;
-
- /** Citizen's personal attribute list. */
- private IPersonalAttributeList attributeList = new PersonalAttributeList();
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(STORKAttrQueryResponse.class.getName());
-
- /**
- * Getter for the subStatusCode.
- *
- * @return The subStatusCode value.
- */
- public String getSubStatusCode() {
- return subStatusCode;
- }
-
- /**
- * Setter for the subStatusCode.
- *
- * @param samlSubStatusCode the new subStatusCode value.
- */
- public void setSubStatusCode(final String samlSubStatusCode) {
- this.subStatusCode = samlSubStatusCode;
- }
-
- /**
- * Getter for audienceRest.
- *
- * @return The audienceRest value.
- */
- public String getAudienceRestriction() {
- return audienceRest;
- }
-
- /**
- * Setter for audienceRest.
- *
- * @param audRest the new audienceRest value.
- */
- public void setAudienceRestriction(final String audRest) {
- this.audienceRest = audRest;
- }
-
- /**
- * Getter for the samlToken.
- *
- * @return The samlToken value.
- */
- public byte[] getTokenSaml() {
- return tokenSaml.clone();
- }
-
- /**
- * Setter for samlToken.
- *
- * @param samlToken the new tokenSaml value.
- */
- public void setTokenSaml(final byte[] samlToken) {
- if (samlToken != null) {
- this.tokenSaml = samlToken.clone();
- }
- }
-
- /**
- * Getter for the country name.
- *
- * @return The country name value.
- */
- public String getCountry() {
- return country;
- }
-
- /**
- * Setter for the country name.
- *
- * @param cCountry the new country name value.
- */
- public void setCountry(final String cCountry) {
- this.country = cCountry;
- }
-
- /**
- * Getter for pal value.
- *
- * @return The pal value.
- *
- * @see PersonalAttributeList
- */
- public IPersonalAttributeList getPersonalAttributeList() {
- IPersonalAttributeList personnalAttributeList = null;
- try {
- personnalAttributeList = (IPersonalAttributeList) attributeList.clone();
- } catch (CloneNotSupportedException e1) {
- LOG.trace("[PersonalAttribute] Nothing to do.");
- }
- return personnalAttributeList;
- }
-
- /**
- * Setter for the Personal Attribute List value.
- *
- * @param attrList the new value.
- *
- * @see PersonalAttributeList
- */
- public void setPersonalAttributeList(final IPersonalAttributeList attrList) {
- if (attrList != null) {
- this.attributeList = attrList;
- }
- }
-
- /**
- * Getter for the inResponseTo value.
- *
- * @return The inResponseTo value.
- */
- public String getInResponseTo() {
- return inResponseTo;
- }
-
- /**
- * Setter for the inResponseTo value.
- *
- * @param samlInResponseTo the new inResponseTo value.
- */
- public void setInResponseTo(final String samlInResponseTo) {
- this.inResponseTo = samlInResponseTo;
- }
-
- /**
- * Getter for the fail value.
- *
- * @return The fail value.
- */
- public boolean isFail() {
- return fail;
- }
-
- /**
- * Setter for the fail value.
- *
- * @param failVal the new fail value.
- */
- public void setFail(final boolean failVal) {
- this.fail = failVal;
- }
-
- /**
- * Getter for the message value.
- *
- * @return The message value.
- */
- public String getMessage() {
- return message;
- }
-
- /**
- * Setter for the message value.
- *
- * @param msg the new message value.
- */
- public void setMessage(final String msg) {
- this.message = msg;
- }
-
- /**
- * Getter for the statusCode value.
- *
- * @return The statusCode value.
- */
- public String getStatusCode() {
- return statusCode;
- }
-
- /**
- * Setter for the statusCode value.
- *
- * @param status the new statusCode value.
- */
- public void setStatusCode(final String status) {
- this.statusCode = status;
- }
-
- /**
- * Getter for the samlId value.
- *
- * @return The samlId value.
- */
- public String getSamlId() {
- return samlId;
- }
-
- /**
- * Setter for the samlId value.
- *
- * @param nSamlId the new samlId value.
- */
- public void setSamlId(final String nSamlId) {
- this.samlId = nSamlId;
- }
-
- /**
- * Getter for the notOnOrAfter value.
- *
- * @return The notOnOrAfter value.
- *
- * @see DateTime
- */
- public DateTime getNotOnOrAfter() {
- return this.notOnOrAfter;
- }
-
- /**
- * Setter for the notOnOrAfter value.
- *
- * @param nOnOrAfter the new notOnOrAfter value.
- *
- * @see DateTime
- */
- public void setNotOnOrAfter(final DateTime nOnOrAfter) {
- this.notOnOrAfter = nOnOrAfter;
- }
-
- /**
- * Getter for the notBefore value.
- *
- * @return The notBefore value.
- *
- * @see DateTime
- */
- public DateTime getNotBefore() {
- return notBefore;
- }
-
- /**
- * Setter for the notBefore value.
- *
- * @param nBefore the new notBefore value.
- *
- * @see DateTime
- */
- public void setNotBefore(final DateTime nBefore) {
- this.notBefore = nBefore;
- }
-
- /** Get the assertion from the response **/
- public Assertion getAssertion() {
- return assertion;
- }
-
- /** Set the assertion in the response **/
- public void setAssertion(final Assertion nAssertion) {
- this.assertion = nAssertion;
- }
-
- public void setAssertions(List<Assertion> newAssert) {
- this.assertions = newAssert;
- }
-
- public List<Assertion> getAssertions() {
- return assertions;
- }
-
- /**
- * Getter for the toal pal value.
- *
- * @return The total pal value.
- *
- * @see PersonalAttributeList
- */
- public IPersonalAttributeList getTotalPersonalAttributeList() {
- IPersonalAttributeList personnalAttributeList = null;
- try {
- personnalAttributeList = (IPersonalAttributeList) totalAttributeList.clone();
- } catch (CloneNotSupportedException e1) {
- LOG.trace("[PersonalAttribute] Nothing to do.");
- }
- return personnalAttributeList;
- }
-
- /**
- * Setter for the total Personal Attribute List value.
- *
- * @param attrList the new value.
- *
- * @see PersonalAttributeList
- */
- public void setTotalPersonalAttributeList(final IPersonalAttributeList attrList) {
- if (attrList != null) {
- this.totalAttributeList = attrList;
- }
- }
-
- /**
- * Getter for personal attribute lists
- *
- * @return The lists
- *
- * @see PersonalAttributeList
- */
- public List<IPersonalAttributeList> getPersonalAttributeLists() {
- return attributeLists;
- }
-
- /**
- * Setter for the Personal Attribute List value.
- *
- * @param attrList the new value.
- *
- * @see PersonalAttributeList
- */
- public void setPersonalAttributeLists(final List<IPersonalAttributeList> attrLists) {
- if (attrLists != null) {
- this.attributeLists = attrLists;
- }
- }
-
-}
+ /** The Constant serialVersionUID. */
+ private static final long serialVersionUID = 7653893041391541235L;
+
+ /** Response Id. */
+ private String samlId;
+
+ /** Request failed? */
+ private boolean fail;
+
+ /** Status code. */
+ private String statusCode;
+
+ /** Secondary status code. */
+ private String subStatusCode;
+
+ /** Audience restriction. */
+ private String audienceRest;
+
+ /** Error message. */
+ private String message;
+
+ /** Id of the request that originated this response. */
+ private String inResponseTo;
+
+ /** Expiration date. */
+ private DateTime notOnOrAfter;
+
+ /** Creation date. */
+ private DateTime notBefore;
+
+ /** The SAML token. */
+ private byte[] tokenSaml = new byte[0];
+
+ /** Country. */
+ private String country;
+
+ /** The complete assertion **/
+ private Assertion assertion;
+
+ /** List of all assertions in response **/
+ private List<Assertion> assertions;
+
+ /** The complete list from all assertions **/
+ private IPersonalAttributeList totalAttributeList = new PersonalAttributeList();
+
+ /** All personal attribute lists **/
+ private List<IPersonalAttributeList> attributeLists;
+
+ /** Citizen's personal attribute list. */
+ private IPersonalAttributeList attributeList = new PersonalAttributeList();
+
+ /**
+ * Logger object.
+ */
+ private static final Logger LOG = Logger.getLogger(STORKAttrQueryResponse.class.getName());
+
+ /**
+ * Getter for the subStatusCode.
+ *
+ * @return The subStatusCode value.
+ */
+ public String getSubStatusCode() {
+ return subStatusCode;
+ }
+
+ /**
+ * Setter for the subStatusCode.
+ *
+ * @param samlSubStatusCode
+ * the new subStatusCode value.
+ */
+ public void setSubStatusCode(final String samlSubStatusCode) {
+ this.subStatusCode = samlSubStatusCode;
+ }
+
+ /**
+ * Getter for audienceRest.
+ *
+ * @return The audienceRest value.
+ */
+ public String getAudienceRestriction() {
+ return audienceRest;
+ }
+
+ /**
+ * Setter for audienceRest.
+ *
+ * @param audRest
+ * the new audienceRest value.
+ */
+ public void setAudienceRestriction(final String audRest) {
+ this.audienceRest = audRest;
+ }
+
+ /**
+ * Getter for the samlToken.
+ *
+ * @return The samlToken value.
+ */
+ public byte[] getTokenSaml() {
+ return tokenSaml.clone();
+ }
+
+ /**
+ * Setter for samlToken.
+ *
+ * @param samlToken
+ * the new tokenSaml value.
+ */
+ public void setTokenSaml(final byte[] samlToken) {
+ if (samlToken != null) {
+ this.tokenSaml = samlToken.clone();
+ }
+ }
+
+ /**
+ * Getter for the country name.
+ *
+ * @return The country name value.
+ */
+ public String getCountry() {
+ return country;
+ }
+
+ /**
+ * Setter for the country name.
+ *
+ * @param cCountry
+ * the new country name value.
+ */
+ public void setCountry(final String cCountry) {
+ this.country = cCountry;
+ }
+
+ /**
+ * Getter for pal value.
+ *
+ * @return The pal value.
+ *
+ * @see PersonalAttributeList
+ */
+ public IPersonalAttributeList getPersonalAttributeList() {
+ return (IPersonalAttributeList) attributeList.clone();
+ }
+
+ /**
+ * Setter for the Personal Attribute List value.
+ *
+ * @param attrList
+ * the new value.
+ *
+ * @see PersonalAttributeList
+ */
+ public void setPersonalAttributeList(final IPersonalAttributeList attrList) {
+ if (attrList != null) {
+ this.attributeList = attrList;
+ }
+ }
+
+ /**
+ * Getter for the inResponseTo value.
+ *
+ * @return The inResponseTo value.
+ */
+ public String getInResponseTo() {
+ return inResponseTo;
+ }
+
+ /**
+ * Setter for the inResponseTo value.
+ *
+ * @param samlInResponseTo
+ * the new inResponseTo value.
+ */
+ public void setInResponseTo(final String samlInResponseTo) {
+ this.inResponseTo = samlInResponseTo;
+ }
+
+ /**
+ * Getter for the fail value.
+ *
+ * @return The fail value.
+ */
+ public boolean isFail() {
+ return fail;
+ }
+
+ /**
+ * Setter for the fail value.
+ *
+ * @param failVal
+ * the new fail value.
+ */
+ public void setFail(final boolean failVal) {
+ this.fail = failVal;
+ }
+
+ /**
+ * Getter for the message value.
+ *
+ * @return The message value.
+ */
+ public String getMessage() {
+ return message;
+ }
+
+ /**
+ * Setter for the message value.
+ *
+ * @param msg
+ * the new message value.
+ */
+ public void setMessage(final String msg) {
+ this.message = msg;
+ }
+
+ /**
+ * Getter for the statusCode value.
+ *
+ * @return The statusCode value.
+ */
+ public String getStatusCode() {
+ return statusCode;
+ }
+
+ /**
+ * Setter for the statusCode value.
+ *
+ * @param status
+ * the new statusCode value.
+ */
+ public void setStatusCode(final String status) {
+ this.statusCode = status;
+ }
+
+ /**
+ * Getter for the samlId value.
+ *
+ * @return The samlId value.
+ */
+ public String getSamlId() {
+ return samlId;
+ }
+
+ /**
+ * Setter for the samlId value.
+ *
+ * @param nSamlId
+ * the new samlId value.
+ */
+ public void setSamlId(final String nSamlId) {
+ this.samlId = nSamlId;
+ }
+
+ /**
+ * Getter for the notOnOrAfter value.
+ *
+ * @return The notOnOrAfter value.
+ *
+ * @see DateTime
+ */
+ public DateTime getNotOnOrAfter() {
+ return this.notOnOrAfter;
+ }
+
+ /**
+ * Setter for the notOnOrAfter value.
+ *
+ * @param nOnOrAfter
+ * the new notOnOrAfter value.
+ *
+ * @see DateTime
+ */
+ public void setNotOnOrAfter(final DateTime nOnOrAfter) {
+ this.notOnOrAfter = nOnOrAfter;
+ }
+
+ /**
+ * Getter for the notBefore value.
+ *
+ * @return The notBefore value.
+ *
+ * @see DateTime
+ */
+ public DateTime getNotBefore() {
+ return notBefore;
+ }
+
+ /**
+ * Setter for the notBefore value.
+ *
+ * @param nBefore
+ * the new notBefore value.
+ *
+ * @see DateTime
+ */
+ public void setNotBefore(final DateTime nBefore) {
+ this.notBefore = nBefore;
+ }
+
+ /** Get the assertion from the response **/
+ public Assertion getAssertion() {
+ return assertion;
+ }
+
+ /** Set the assertion in the response **/
+ public void setAssertion(final Assertion nAssertion) {
+ this.assertion = nAssertion;
+ }
+
+ public void setAssertions(List<Assertion> newAssert) {
+ this.assertions = newAssert;
+ }
+
+ public List<Assertion> getAssertions() {
+ return assertions;
+ }
+
+ /**
+ * Getter for the toal pal value.
+ *
+ * @return The total pal value.
+ *
+ * @see PersonalAttributeList
+ */
+ public IPersonalAttributeList getTotalPersonalAttributeList() {
+ return (IPersonalAttributeList) totalAttributeList.clone();
+ }
+
+ /**
+ * Setter for the total Personal Attribute List value.
+ *
+ * @param attrList
+ * the new value.
+ *
+ * @see PersonalAttributeList
+ */
+ public void setTotalPersonalAttributeList(final IPersonalAttributeList attrList) {
+ if (attrList != null) {
+ this.totalAttributeList = attrList;
+ }
+ }
+
+ /**
+ * Getter for personal attribute lists
+ *
+ * @return The lists
+ *
+ * @see PersonalAttributeList
+ */
+ public List<IPersonalAttributeList> getPersonalAttributeLists() {
+ return attributeLists;
+ }
+
+ /**
+ * Setter for the Personal Attribute List value.
+ *
+ * @param attrList
+ * the new value.
+ *
+ * @see PersonalAttributeList
+ */
+ public void setPersonalAttributeLists(final List<IPersonalAttributeList> attrLists) {
+ if (attrLists != null) {
+ this.attributeLists = attrLists;
+ }
+ }
+
+}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnRequest.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnRequest.java
index ea7c0e475..c3223ec40 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnRequest.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnRequest.java
@@ -18,478 +18,489 @@ import java.io.Serializable;
import org.apache.log4j.Logger;
/**
- * This class is a bean used to store the information relative to the
- * STORKAuthnRequest (SAML Token Request).
+ * This class is a bean used to store the information relative to the STORKAuthnRequest (SAML Token Request).
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.21 $, $Date: 2011-02-17 22:44:34 $
*/
public final class STORKAuthnRequest implements Serializable, Cloneable {
-
- /** The Constant serialVersionUID. */
- private static final long serialVersionUID = 4778480781609392750L;
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(STORKAuthnRequest.class
- .getName());
-
- /** The samlId. */
- private String samlId;
-
- /** The assertion consumer service url. */
- private String serviceURL;
-
- /** The destination. */
- private String destination;
-
- /** The provider name. */
- private String providerName;
-
- /** The distinguished name. */
- private String distinguishedName;
-
- /** The e id sector share. */
- private boolean eIDSectorShare;
-
- /** The e id cross sector share. */
- private boolean eIDCrossSectorShare;
-
- /** The e id cross border share. */
- private boolean eIDCrossBorderShare;
-
- /** The personal attribute list. */
- private IPersonalAttributeList attributeList = new PersonalAttributeList();
-
- /** The qaa. */
- private int qaa;
-
- /** The token saml. */
- private byte[] tokenSaml = new byte[0];
-
- /** The issuer. */
- private String issuer;
-
- /** The service provider sector. */
- private String spSector;
-
- /** The service provider institution. */
- private String spInstitution;
-
- /** The service provider application. */
- private String spApplication;
-
- /** The service provider country. */
- private String spCountry;
-
- /** The country. */
- private String country;
-
- /** The citizen country code. */
- private String citizenCountry;
-
- /** The Service Provider ID. */
- private String sPID;
-
- /** The Alias used at the keystore for saving this certificate. */
- private String alias;
-
- /**
- * Gets the SP's Certificate Alias.
- *
- * @return alias The SP's Certificate Alias.
- */
- public String getAlias() {
- return alias;
- }
-
- /**
- * Sets the SP's Certificate Alias.
- *
- * @param nAlias The SP's Certificate Alias.
- */
- public void setAlias(final String nAlias) {
- this.alias = nAlias;
- }
-
- /**
- * Gets the SP ID.
- *
- * @return sPID The SP ID.
- */
- public String getSPID() {
- return sPID;
- }
-
- /**
- * Sets the SP ID.
- *
- * @param sPId The new sp samlId.
- */
- public void setSPID(final String sPId) {
- this.sPID = sPId;
- }
-
- /**
- * Gets the citizen country code.
- *
- * @return The citizen country code value.
- */
- public String getCitizenCountryCode() {
- return citizenCountry;
- }
-
- /**
- * Sets the citizen country code.
- *
- * @param countryCode the new citizen country code value.
- */
- public void setCitizenCountryCode(final String countryCode) {
- this.citizenCountry = countryCode;
- }
-
- /**
- * Gets the sp country.
- *
- * @return The sp country value.
- */
- public String getSpCountry() {
- return spCountry;
- }
-
- /**
- * Sets the sp country.
- *
- * @param sPCountry the new sp country value.
- */
- public void setSpCountry(final String sPCountry) {
- this.spCountry = sPCountry;
- }
-
- /**
- * Gets the issuer.
- *
- * @return The issuer value.
- */
- public String getIssuer() {
- return issuer;
- }
-
- /**
- * Sets the issuer.
- *
- * @param samlIssuer the new issuer value.
- */
- public void setIssuer(final String samlIssuer) {
- this.issuer = samlIssuer;
- }
-
- /**
- * Gets the SAML Token.
- *
- * @return The SAML Token value.
- */
- public byte[] getTokenSaml() {
- return tokenSaml.clone();
- }
-
- /**
- * Sets the SAML Token.
- *
- * @param samlToken The new SAML Token value.
- */
- public void setTokenSaml(final byte[] samlToken) {
- if (samlToken != null) {
- this.tokenSaml = samlToken.clone();
- }
- }
-
- /**
- * Gets the country.
- *
- * @return The country value.
- */
- public String getCountry() {
- return country;
- }
-
- /**
- * Sets the country.
- *
- * @param nCountry the new country value.
- */
- public void setCountry(final String nCountry) {
- this.country = nCountry;
- }
-
- /**
- * Getter for the qaa value.
- *
- * @return The qaa value value.
- */
- public int getQaa() {
- return qaa;
- }
-
- /**
- * Setter for the qaa value.
- *
- * @param qaaLevel The new qaa value.
- */
- public void setQaa(final int qaaLevel) {
- this.qaa = qaaLevel;
- }
-
- /**
- * Getter for the serviceURL value.
- *
- * @return The serviceURL value.
- */
- public String getAssertionConsumerServiceURL() {
- return serviceURL;
- }
-
- /**
- * Setter for the serviceURL value.
- *
- * @param newServiceURL the assertion consumer service URL.
- */
- public void setAssertionConsumerServiceURL(final String newServiceURL) {
- this.serviceURL = newServiceURL;
- }
-
- /**
- * Getter for the destination value.
- *
- * @return The destination value.
- */
- public String getDestination() {
- return destination;
- }
-
- /**
- * Setter for the destination value.
- *
- * @param detination the new destination value.
- */
- public void setDestination(final String detination) {
- this.destination = detination;
- }
-
- /**
- * Getter for the samlId value.
- *
- * @return The samlId value.
- */
- public String getSamlId() {
- return samlId;
- }
-
- /**
- * Setter for the samlId value.
- *
- * @param newSamlId the new samlId value.
- */
- public void setSamlId(final String newSamlId) {
- this.samlId = newSamlId;
- }
-
- /**
- * Getter for the providerName value.
- *
- * @return The provider name value.
- */
- public String getProviderName() {
- return providerName;
- }
-
- /**
- * Setter for the providerName value.
- *
- * @param samlProvider the provider name value.
- */
- public void setProviderName(final String samlProvider) {
- this.providerName = samlProvider;
- }
-
- /**
- * Getter for the attributeList value.
- *
- * @return The attributeList value.
- *
- * @see IPersonalAttributeList
- */
- public IPersonalAttributeList getPersonalAttributeList() {
- IPersonalAttributeList personnalAttributeList = null;
- try {
- personnalAttributeList = (IPersonalAttributeList) attributeList.clone();
- } catch (CloneNotSupportedException e1) {
- LOG.trace("[PersonalAttribute] Nothing to do.");
- }
- return personnalAttributeList;
- }
-
- /**
- * Setter for the attributeList value.
- *
- * @param attrList the personal attribute list value.
- *
- * @see IPersonalAttributeList
- */
- public void setPersonalAttributeList(final IPersonalAttributeList attrList) {
- if (attrList != null) {
- this.attributeList = attrList;
- }
- }
-
- /**
- * Getter for the distinguishedName value.
- *
- * @return The distinguishedName value.
- */
- public String getDistinguishedName() {
- return distinguishedName;
- }
-
- /**
- * Setter for the distinguishedName value.
- *
- * @param certDN the distinguished name value.
- */
- public void setDistinguishedName(final String certDN) {
- this.distinguishedName = certDN;
- }
-
- /**
- * Gets the service provider sector.
- *
- * @return The service provider sector value.
- */
- public String getSpSector() {
- return spSector;
- }
-
- /**
- * Sets the service provider sector.
- *
- * @param samlSPSector the new service provider sector value.
- */
- public void setSpSector(final String samlSPSector) {
- this.spSector = samlSPSector;
- }
-
- /**
- * Gets the service provider institution.
- *
- * @return The service provider institution value.
- */
- public String getSpInstitution() {
- return spInstitution;
- }
-
- /**
- * Sets the service provider institution.
- *
- * @param samlSPInst the new service provider institution value.
- */
- public void setSpInstitution(final String samlSPInst) {
- this.spInstitution = samlSPInst;
- }
-
- /**
- * Gets the service provider application.
- *
- * @return The service provider application value.
- */
- public String getSpApplication() {
- return spApplication;
- }
-
- /**
- * Sets the service provider application.
- *
- * @param samlSPApp the new service provider application value.
- */
- public void setSpApplication(final String samlSPApp) {
- this.spApplication = samlSPApp;
- }
-
- /**
- * Checks if is eId sector share.
- *
- * @return true, if is eId sector share.
- */
- public boolean isEIDSectorShare() {
- return eIDSectorShare;
- }
-
- /**
- * Sets the eId sector share.
- *
- * @param eIdSectorShare the new eId sector share value.
- */
- public void setEIDSectorShare(final boolean eIdSectorShare) {
- this.eIDSectorShare = eIdSectorShare;
- }
-
- /**
- * Checks if is eId cross sector share.
- *
- * @return true, if is eId cross sector share.
- */
- public boolean isEIDCrossSectorShare() {
- return eIDCrossSectorShare;
- }
-
- /**
- * Sets the eId cross sector share.
- *
- * @param eIdCrossSectorShare the new eId cross sector share value.
- */
- public void setEIDCrossSectorShare(final boolean eIdCrossSectorShare) {
- this.eIDCrossSectorShare = eIdCrossSectorShare;
- }
-
- /**
- * Checks if is eId cross border share.
- *
- * @return true, if is eId cross border share.
- */
- public boolean isEIDCrossBorderShare() {
- return eIDCrossBorderShare;
- }
-
- /**
- * Sets the eId cross border share.
- *
- * @param eIdCrossBorderShare the new eId cross border share value.
- */
- public void setEIDCrossBorderShare(final boolean eIdCrossBorderShare) {
- this.eIDCrossBorderShare = eIdCrossBorderShare;
- }
-
- /**
- * Returns a copy of this <tt>STORKAuthnRequest</tt> instance.
- *
- * @return The copy of this STORKAuthnRequest.
- * @throws CloneNotSupportedException on clone exception
- */
- @Override
- public Object clone() throws CloneNotSupportedException{
- STORKAuthnRequest storkAuthnReq = null;
- try {
- storkAuthnReq = (STORKAuthnRequest) super.clone();
- storkAuthnReq.setPersonalAttributeList(getPersonalAttributeList());
- storkAuthnReq.setTokenSaml(getTokenSaml());
- } catch (final CloneNotSupportedException e) {
- // assert false;
- LOG.trace("[PersonalAttribute] Nothing to do.");
- }
-
- return storkAuthnReq;
- }
-
+
+ /** The Constant serialVersionUID. */
+ private static final long serialVersionUID = 4778480781609392750L;
+
+ /**
+ * Logger object.
+ */
+ private static final Logger LOG = Logger.getLogger(STORKAuthnRequest.class.getName());
+
+ /** The samlId. */
+ private String samlId;
+
+ /** The assertion consumer service url. */
+ private String serviceURL;
+
+ /** The destination. */
+ private String destination;
+
+ /** The provider name. */
+ private String providerName;
+
+ /** The distinguished name. */
+ private String distinguishedName;
+
+ /** The e id sector share. */
+ private boolean eIDSectorShare;
+
+ /** The e id cross sector share. */
+ private boolean eIDCrossSectorShare;
+
+ /** The e id cross border share. */
+ private boolean eIDCrossBorderShare;
+
+ /** The personal attribute list. */
+ private IPersonalAttributeList attributeList = new PersonalAttributeList();
+
+ /** The qaa. */
+ private int qaa;
+
+ /** The token saml. */
+ private byte[] tokenSaml = new byte[0];
+
+ /** The issuer. */
+ private String issuer;
+
+ /** The service provider sector. */
+ private String spSector;
+
+ /** The service provider institution. */
+ private String spInstitution;
+
+ /** The service provider application. */
+ private String spApplication;
+
+ /** The service provider country. */
+ private String spCountry;
+
+ /** The country. */
+ private String country;
+
+ /** The citizen country code. */
+ private String citizenCountry;
+
+ /** The Service Provider ID. */
+ private String sPID;
+
+ /** The Alias used at the keystore for saving this certificate. */
+ private String alias;
+
+ /**
+ * Gets the SP's Certificate Alias.
+ *
+ * @return alias The SP's Certificate Alias.
+ */
+ public String getAlias() {
+ return alias;
+ }
+
+ /**
+ * Sets the SP's Certificate Alias.
+ *
+ * @param nAlias
+ * The SP's Certificate Alias.
+ */
+ public void setAlias(final String nAlias) {
+ this.alias = nAlias;
+ }
+
+ /**
+ * Gets the SP ID.
+ *
+ * @return sPID The SP ID.
+ */
+ public String getSPID() {
+ return sPID;
+ }
+
+ /**
+ * Sets the SP ID.
+ *
+ * @param sPId
+ * The new sp samlId.
+ */
+ public void setSPID(final String sPId) {
+ this.sPID = sPId;
+ }
+
+ /**
+ * Gets the citizen country code.
+ *
+ * @return The citizen country code value.
+ */
+ public String getCitizenCountryCode() {
+ return citizenCountry;
+ }
+
+ /**
+ * Sets the citizen country code.
+ *
+ * @param countryCode
+ * the new citizen country code value.
+ */
+ public void setCitizenCountryCode(final String countryCode) {
+ this.citizenCountry = countryCode;
+ }
+
+ /**
+ * Gets the sp country.
+ *
+ * @return The sp country value.
+ */
+ public String getSpCountry() {
+ return spCountry;
+ }
+
+ /**
+ * Sets the sp country.
+ *
+ * @param sPCountry
+ * the new sp country value.
+ */
+ public void setSpCountry(final String sPCountry) {
+ this.spCountry = sPCountry;
+ }
+
+ /**
+ * Gets the issuer.
+ *
+ * @return The issuer value.
+ */
+ public String getIssuer() {
+ return issuer;
+ }
+
+ /**
+ * Sets the issuer.
+ *
+ * @param samlIssuer
+ * the new issuer value.
+ */
+ public void setIssuer(final String samlIssuer) {
+ this.issuer = samlIssuer;
+ }
+
+ /**
+ * Gets the SAML Token.
+ *
+ * @return The SAML Token value.
+ */
+ public byte[] getTokenSaml() {
+ return tokenSaml.clone();
+ }
+
+ /**
+ * Sets the SAML Token.
+ *
+ * @param samlToken
+ * The new SAML Token value.
+ */
+ public void setTokenSaml(final byte[] samlToken) {
+ if (samlToken != null) {
+ this.tokenSaml = samlToken.clone();
+ }
+ }
+
+ /**
+ * Gets the country.
+ *
+ * @return The country value.
+ */
+ public String getCountry() {
+ return country;
+ }
+
+ /**
+ * Sets the country.
+ *
+ * @param nCountry
+ * the new country value.
+ */
+ public void setCountry(final String nCountry) {
+ this.country = nCountry;
+ }
+
+ /**
+ * Getter for the qaa value.
+ *
+ * @return The qaa value value.
+ */
+ public int getQaa() {
+ return qaa;
+ }
+
+ /**
+ * Setter for the qaa value.
+ *
+ * @param qaaLevel
+ * The new qaa value.
+ */
+ public void setQaa(final int qaaLevel) {
+ this.qaa = qaaLevel;
+ }
+
+ /**
+ * Getter for the serviceURL value.
+ *
+ * @return The serviceURL value.
+ */
+ public String getAssertionConsumerServiceURL() {
+ return serviceURL;
+ }
+
+ /**
+ * Setter for the serviceURL value.
+ *
+ * @param newServiceURL
+ * the assertion consumer service URL.
+ */
+ public void setAssertionConsumerServiceURL(final String newServiceURL) {
+ this.serviceURL = newServiceURL;
+ }
+
+ /**
+ * Getter for the destination value.
+ *
+ * @return The destination value.
+ */
+ public String getDestination() {
+ return destination;
+ }
+
+ /**
+ * Setter for the destination value.
+ *
+ * @param detination
+ * the new destination value.
+ */
+ public void setDestination(final String detination) {
+ this.destination = detination;
+ }
+
+ /**
+ * Getter for the samlId value.
+ *
+ * @return The samlId value.
+ */
+ public String getSamlId() {
+ return samlId;
+ }
+
+ /**
+ * Setter for the samlId value.
+ *
+ * @param newSamlId
+ * the new samlId value.
+ */
+ public void setSamlId(final String newSamlId) {
+ this.samlId = newSamlId;
+ }
+
+ /**
+ * Getter for the providerName value.
+ *
+ * @return The provider name value.
+ */
+ public String getProviderName() {
+ return providerName;
+ }
+
+ /**
+ * Setter for the providerName value.
+ *
+ * @param samlProvider
+ * the provider name value.
+ */
+ public void setProviderName(final String samlProvider) {
+ this.providerName = samlProvider;
+ }
+
+ /**
+ * Getter for the attributeList value.
+ *
+ * @return The attributeList value.
+ *
+ * @see IPersonalAttributeList
+ */
+ public IPersonalAttributeList getPersonalAttributeList() {
+ return (IPersonalAttributeList) attributeList.clone();
+ }
+
+ /**
+ * Setter for the attributeList value.
+ *
+ * @param attrList
+ * the personal attribute list value.
+ *
+ * @see IPersonalAttributeList
+ */
+ public void setPersonalAttributeList(final IPersonalAttributeList attrList) {
+ if (attrList != null) {
+ this.attributeList = attrList;
+ }
+ }
+
+ /**
+ * Getter for the distinguishedName value.
+ *
+ * @return The distinguishedName value.
+ */
+ public String getDistinguishedName() {
+ return distinguishedName;
+ }
+
+ /**
+ * Setter for the distinguishedName value.
+ *
+ * @param certDN
+ * the distinguished name value.
+ */
+ public void setDistinguishedName(final String certDN) {
+ this.distinguishedName = certDN;
+ }
+
+ /**
+ * Gets the service provider sector.
+ *
+ * @return The service provider sector value.
+ */
+ public String getSpSector() {
+ return spSector;
+ }
+
+ /**
+ * Sets the service provider sector.
+ *
+ * @param samlSPSector
+ * the new service provider sector value.
+ */
+ public void setSpSector(final String samlSPSector) {
+ this.spSector = samlSPSector;
+ }
+
+ /**
+ * Gets the service provider institution.
+ *
+ * @return The service provider institution value.
+ */
+ public String getSpInstitution() {
+ return spInstitution;
+ }
+
+ /**
+ * Sets the service provider institution.
+ *
+ * @param samlSPInst
+ * the new service provider institution value.
+ */
+ public void setSpInstitution(final String samlSPInst) {
+ this.spInstitution = samlSPInst;
+ }
+
+ /**
+ * Gets the service provider application.
+ *
+ * @return The service provider application value.
+ */
+ public String getSpApplication() {
+ return spApplication;
+ }
+
+ /**
+ * Sets the service provider application.
+ *
+ * @param samlSPApp
+ * the new service provider application value.
+ */
+ public void setSpApplication(final String samlSPApp) {
+ this.spApplication = samlSPApp;
+ }
+
+ /**
+ * Checks if is eId sector share.
+ *
+ * @return true, if is eId sector share.
+ */
+ public boolean isEIDSectorShare() {
+ return eIDSectorShare;
+ }
+
+ /**
+ * Sets the eId sector share.
+ *
+ * @param eIdSectorShare
+ * the new eId sector share value.
+ */
+ public void setEIDSectorShare(final boolean eIdSectorShare) {
+ this.eIDSectorShare = eIdSectorShare;
+ }
+
+ /**
+ * Checks if is eId cross sector share.
+ *
+ * @return true, if is eId cross sector share.
+ */
+ public boolean isEIDCrossSectorShare() {
+ return eIDCrossSectorShare;
+ }
+
+ /**
+ * Sets the eId cross sector share.
+ *
+ * @param eIdCrossSectorShare
+ * the new eId cross sector share value.
+ */
+ public void setEIDCrossSectorShare(final boolean eIdCrossSectorShare) {
+ this.eIDCrossSectorShare = eIdCrossSectorShare;
+ }
+
+ /**
+ * Checks if is eId cross border share.
+ *
+ * @return true, if is eId cross border share.
+ */
+ public boolean isEIDCrossBorderShare() {
+ return eIDCrossBorderShare;
+ }
+
+ /**
+ * Sets the eId cross border share.
+ *
+ * @param eIdCrossBorderShare
+ * the new eId cross border share value.
+ */
+ public void setEIDCrossBorderShare(final boolean eIdCrossBorderShare) {
+ this.eIDCrossBorderShare = eIdCrossBorderShare;
+ }
+
+ /**
+ * Returns a copy of this <tt>STORKAuthnRequest</tt> instance.
+ *
+ * @return The copy of this STORKAuthnRequest.
+ * @throws CloneNotSupportedException
+ * on clone exception
+ */
+ @Override
+ public Object clone() throws CloneNotSupportedException {
+ STORKAuthnRequest storkAuthnReq = null;
+ try {
+ storkAuthnReq = (STORKAuthnRequest) super.clone();
+ storkAuthnReq.setPersonalAttributeList(getPersonalAttributeList());
+ storkAuthnReq.setTokenSaml(getTokenSaml());
+ } catch (final CloneNotSupportedException e) {
+ // assert false;
+ LOG.trace("[PersonalAttribute] Nothing to do.");
+ }
+
+ return storkAuthnReq;
+ }
+
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java
index 62a5343ec..32bfd0df0 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java
@@ -14,6 +14,7 @@
package eu.stork.peps.auth.commons;
import java.io.Serializable;
+import java.util.ArrayList;
import java.util.List;
import org.apache.log4j.Logger;
@@ -21,367 +22,384 @@ import org.joda.time.DateTime;
import org.opensaml.saml2.core.Assertion;
/**
- * This class is a bean used to store the information relative to the
- * STORKAuthnResponse.
+ * This class is a bean used to store the information relative to the STORKAuthnResponse.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.15 $, $Date: 2010-11-17 05:15:28 $
*/
-public final class STORKAuthnResponse implements Serializable {
-
- /** The Constant serialVersionUID. */
- private static final long serialVersionUID = -9100982727074068660L;
-
- /** Response Id. */
- private String samlId;
-
- /** Authentication failed? */
- private boolean fail;
-
- /** Status code. */
- private String statusCode;
-
- /** Secondary status code. */
- private String subStatusCode;
-
- /** Audience restriction. */
- private String audienceRest;
-
- /** Error message. */
- private String message;
-
- /** Id of the request that originated this response. */
- private String inResponseTo;
-
- /** Expiration date. */
- private DateTime notOnOrAfter;
-
- /** Creation date. */
- private DateTime notBefore;
-
- /** The SAML token. */
- private byte[] tokenSaml = new byte[0];
-
- /** Country. */
- private String country;
-
- /** Citizen's personal attribute list. */
- private IPersonalAttributeList attributeList = new PersonalAttributeList();
-
- /** List of all assertions in response **/
- private List<Assertion> assertions;
-
- /** The complete list from all assertions **/
- private IPersonalAttributeList totalAttributeList = new PersonalAttributeList();
-
- /** All personal attribute lists **/
- private List<IPersonalAttributeList> attributeLists;
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(STORKAuthnResponse.class.getName());
-
- /**
- * Getter for the subStatusCode.
- *
- * @return The subStatusCode value.
- */
- public String getSubStatusCode() {
- return subStatusCode;
- }
-
- /**
- * Setter for the subStatusCode.
- *
- * @param samlSubStatusCode the new subStatusCode value.
- */
- public void setSubStatusCode(final String samlSubStatusCode) {
- this.subStatusCode = samlSubStatusCode;
- }
-
- /**
- * Getter for audienceRest.
- *
- * @return The audienceRest value.
- */
- public String getAudienceRestriction() {
- return audienceRest;
- }
-
- /**
- * Setter for audienceRest.
- *
- * @param audRest the new audienceRest value.
- */
- public void setAudienceRestriction(final String audRest) {
- this.audienceRest = audRest;
- }
-
- /**
- * Getter for the samlToken.
- *
- * @return The samlToken value.
- */
- public byte[] getTokenSaml() {
- return tokenSaml.clone();
- }
-
- /**
- * Setter for samlToken.
- *
- * @param samlToken the new tokenSaml value.
- */
- public void setTokenSaml(final byte[] samlToken) {
- if (samlToken != null) {
- this.tokenSaml = samlToken.clone();
- }
- }
-
- /**
- * Getter for the country name.
- *
- * @return The country name value.
- */
- public String getCountry() {
- return country;
- }
-
- /**
- * Setter for the country name.
- *
- * @param cCountry the new country name value.
- */
- public void setCountry(final String cCountry) {
- this.country = cCountry;
- }
-
- /**
- * Getter for pal value.
- *
- * @return The pal value.
- *
- * @see PersonalAttributeList
- */
- public IPersonalAttributeList getPersonalAttributeList() {
- IPersonalAttributeList personnalAttributeList = null;
- try {
- personnalAttributeList = (IPersonalAttributeList) attributeList.clone();
- } catch (CloneNotSupportedException e1) {
- LOG.trace("[PersonalAttribute] Nothing to do.");
- }
- return personnalAttributeList;
- }
-
- /**
- * Setter for the Personal Attribute List value.
- *
- * @param attrList the new value.
- *
- * @see PersonalAttributeList
- */
- public void setPersonalAttributeList(final IPersonalAttributeList attrList) {
- if (attrList != null) {
- this.attributeList = attrList;
- }
- }
-
- /**
- * Getter for the inResponseTo value.
- *
- * @return The inResponseTo value.
- */
- public String getInResponseTo() {
- return inResponseTo;
- }
-
- /**
- * Setter for the inResponseTo value.
- *
- * @param samlInResponseTo the new inResponseTo value.
- */
- public void setInResponseTo(final String samlInResponseTo) {
- this.inResponseTo = samlInResponseTo;
- }
-
- /**
- * Getter for the fail value.
- *
- * @return The fail value.
- */
- public boolean isFail() {
- return fail;
- }
-
- /**
- * Setter for the fail value.
- *
- * @param failVal the new fail value.
- */
- public void setFail(final boolean failVal) {
- this.fail = failVal;
- }
-
- /**
- * Getter for the message value.
- *
- * @return The message value.
- */
- public String getMessage() {
- return message;
- }
-
- /**
- * Setter for the message value.
- *
- * @param msg the new message value.
- */
- public void setMessage(final String msg) {
- this.message = msg;
- }
-
- /**
- * Getter for the statusCode value.
- *
- * @return The statusCode value.
- */
- public String getStatusCode() {
- return statusCode;
- }
-
- /**
- * Setter for the statusCode value.
- *
- * @param status the new statusCode value.
- */
- public void setStatusCode(final String status) {
- this.statusCode = status;
- }
-
- /**
- * Getter for the samlId value.
- *
- * @return The samlId value.
- */
- public String getSamlId() {
- return samlId;
- }
-
- /**
- * Setter for the samlId value.
- *
- * @param nSamlId the new samlId value.
- */
- public void setSamlId(final String nSamlId) {
- this.samlId = nSamlId;
- }
-
- /**
- * Getter for the notOnOrAfter value.
- *
- * @return The notOnOrAfter value.
- *
- * @see DateTime
- */
- public DateTime getNotOnOrAfter() {
- return this.notOnOrAfter;
- }
-
- /**
- * Setter for the notOnOrAfter value.
- *
- * @param nOnOrAfter the new notOnOrAfter value.
- *
- * @see DateTime
- */
- public void setNotOnOrAfter(final DateTime nOnOrAfter) {
- this.notOnOrAfter = nOnOrAfter;
- }
-
- /**
- * Getter for the notBefore value.
- *
- * @return The notBefore value.
- *
- * @see DateTime
- */
- public DateTime getNotBefore() {
- return notBefore;
- }
-
- /**
- * Setter for the notBefore value.
- *
- * @param nBefore the new notBefore value.
- *
- * @see DateTime
- */
- public void setNotBefore(final DateTime nBefore) {
- this.notBefore = nBefore;
- }
-
- public void setAssertions(List<Assertion> newAssert) {
- this.assertions = newAssert;
- }
-
- public List<Assertion> getAssertions() {
- return assertions;
- }
-
- /**
- * Getter for the toal pal value.
- *
- * @return The total pal value.
- *
- * @see PersonalAttributeList
- */
- public IPersonalAttributeList getTotalPersonalAttributeList() {
- IPersonalAttributeList personnalAttributeList = null;
- try {
- personnalAttributeList = (IPersonalAttributeList) totalAttributeList.clone();
- } catch (CloneNotSupportedException e1) {
- LOG.trace("[PersonalAttribute] Nothing to do.");
- }
- return personnalAttributeList;
- }
-
- /**
- * Setter for the total Personal Attribute List value.
- *
- * @param attrList the new value.
- *
- * @see PersonalAttributeList
- */
- public void setTotalPersonalAttributeList(final IPersonalAttributeList attrList) {
- if (attrList != null) {
- this.totalAttributeList = attrList;
- }
- }
-
- /**
- * Getter for personal attribute lists
- *
- * @return The lists
- *
- * @see PersonalAttributeList
- */
- public List<IPersonalAttributeList> getPersonalAttributeLists() {
- return attributeLists;
- }
-
- /**
- * Setter for the Personal Attribute List value.
- *
- * @param attrList the new value.
- *
- * @see PersonalAttributeList
- */
- public void setPersonalAttributeLists(final List<IPersonalAttributeList> attrLists) {
- if (attrLists != null) {
- this.attributeLists = attrLists;
- }
- }
-
+public final class STORKAuthnResponse implements Serializable, Cloneable {
+
+ /** The Constant serialVersionUID. */
+ private static final long serialVersionUID = -9100982727074068660L;
+
+ /** Response Id. */
+ private String samlId;
+
+ /** Authentication failed? */
+ private boolean fail;
+
+ /** Status code. */
+ private String statusCode;
+
+ /** Secondary status code. */
+ private String subStatusCode;
+
+ /** Audience restriction. */
+ private String audienceRest;
+
+ /** Error message. */
+ private String message;
+
+ /** Id of the request that originated this response. */
+ private String inResponseTo;
+
+ /** Expiration date. */
+ private DateTime notOnOrAfter;
+
+ /** Creation date. */
+ private DateTime notBefore;
+
+ /** The SAML token. */
+ private byte[] tokenSaml = new byte[0];
+
+ /** Country. */
+ private String country;
+
+ /** Citizen's personal attribute list. */
+ private IPersonalAttributeList attributeList = new PersonalAttributeList();
+
+ /** List of all assertions in response **/
+ private List<Assertion> assertions;
+
+ /** The complete list from all assertions **/
+ private IPersonalAttributeList totalAttributeList = new PersonalAttributeList();
+
+ /** All personal attribute lists **/
+ private List<IPersonalAttributeList> attributeLists;
+
+ /**
+ * Logger object.
+ */
+ private static final Logger LOG = Logger.getLogger(STORKAuthnResponse.class.getName());
+
+ /**
+ * Getter for the subStatusCode.
+ *
+ * @return The subStatusCode value.
+ */
+ public String getSubStatusCode() {
+ return subStatusCode;
+ }
+
+ /**
+ * Setter for the subStatusCode.
+ *
+ * @param samlSubStatusCode
+ * the new subStatusCode value.
+ */
+ public void setSubStatusCode(final String samlSubStatusCode) {
+ this.subStatusCode = samlSubStatusCode;
+ }
+
+ /**
+ * Getter for audienceRest.
+ *
+ * @return The audienceRest value.
+ */
+ public String getAudienceRestriction() {
+ return audienceRest;
+ }
+
+ /**
+ * Setter for audienceRest.
+ *
+ * @param audRest
+ * the new audienceRest value.
+ */
+ public void setAudienceRestriction(final String audRest) {
+ this.audienceRest = audRest;
+ }
+
+ /**
+ * Getter for the samlToken.
+ *
+ * @return The samlToken value.
+ */
+ public byte[] getTokenSaml() {
+ return tokenSaml.clone();
+ }
+
+ /**
+ * Setter for samlToken.
+ *
+ * @param samlToken
+ * the new tokenSaml value.
+ */
+ public void setTokenSaml(final byte[] samlToken) {
+ if (samlToken != null) {
+ this.tokenSaml = samlToken.clone();
+ }
+ }
+
+ /**
+ * Getter for the country name.
+ *
+ * @return The country name value.
+ */
+ public String getCountry() {
+ return country;
+ }
+
+ /**
+ * Setter for the country name.
+ *
+ * @param cCountry
+ * the new country name value.
+ */
+ public void setCountry(final String cCountry) {
+ this.country = cCountry;
+ }
+
+ /**
+ * Getter for pal value.
+ *
+ * @return The pal value.
+ *
+ * @see PersonalAttributeList
+ */
+ public IPersonalAttributeList getPersonalAttributeList() {
+ return (IPersonalAttributeList) attributeList.clone();
+ }
+
+ /**
+ * Setter for the Personal Attribute List value.
+ *
+ * @param attrList
+ * the new value.
+ *
+ * @see PersonalAttributeList
+ */
+ public void setPersonalAttributeList(final IPersonalAttributeList attrList) {
+ if (attrList != null) {
+ this.attributeList = attrList;
+ }
+ }
+
+ /**
+ * Getter for the inResponseTo value.
+ *
+ * @return The inResponseTo value.
+ */
+ public String getInResponseTo() {
+ return inResponseTo;
+ }
+
+ /**
+ * Setter for the inResponseTo value.
+ *
+ * @param samlInResponseTo
+ * the new inResponseTo value.
+ */
+ public void setInResponseTo(final String samlInResponseTo) {
+ this.inResponseTo = samlInResponseTo;
+ }
+
+ /**
+ * Getter for the fail value.
+ *
+ * @return The fail value.
+ */
+ public boolean isFail() {
+ return fail;
+ }
+
+ /**
+ * Setter for the fail value.
+ *
+ * @param failVal
+ * the new fail value.
+ */
+ public void setFail(final boolean failVal) {
+ this.fail = failVal;
+ }
+
+ /**
+ * Getter for the message value.
+ *
+ * @return The message value.
+ */
+ public String getMessage() {
+ return message;
+ }
+
+ /**
+ * Setter for the message value.
+ *
+ * @param msg
+ * the new message value.
+ */
+ public void setMessage(final String msg) {
+ this.message = msg;
+ }
+
+ /**
+ * Getter for the statusCode value.
+ *
+ * @return The statusCode value.
+ */
+ public String getStatusCode() {
+ return statusCode;
+ }
+
+ /**
+ * Setter for the statusCode value.
+ *
+ * @param status
+ * the new statusCode value.
+ */
+ public void setStatusCode(final String status) {
+ this.statusCode = status;
+ }
+
+ /**
+ * Getter for the samlId value.
+ *
+ * @return The samlId value.
+ */
+ public String getSamlId() {
+ return samlId;
+ }
+
+ /**
+ * Setter for the samlId value.
+ *
+ * @param nSamlId
+ * the new samlId value.
+ */
+ public void setSamlId(final String nSamlId) {
+ this.samlId = nSamlId;
+ }
+
+ /**
+ * Getter for the notOnOrAfter value.
+ *
+ * @return The notOnOrAfter value.
+ *
+ * @see DateTime
+ */
+ public DateTime getNotOnOrAfter() {
+ return this.notOnOrAfter;
+ }
+
+ /**
+ * Setter for the notOnOrAfter value.
+ *
+ * @param nOnOrAfter
+ * the new notOnOrAfter value.
+ *
+ * @see DateTime
+ */
+ public void setNotOnOrAfter(final DateTime nOnOrAfter) {
+ this.notOnOrAfter = nOnOrAfter;
+ }
+
+ /**
+ * Getter for the notBefore value.
+ *
+ * @return The notBefore value.
+ *
+ * @see DateTime
+ */
+ public DateTime getNotBefore() {
+ return notBefore;
+ }
+
+ /**
+ * Setter for the notBefore value.
+ *
+ * @param nBefore
+ * the new notBefore value.
+ *
+ * @see DateTime
+ */
+ public void setNotBefore(final DateTime nBefore) {
+ this.notBefore = nBefore;
+ }
+
+ public void setAssertions(List<Assertion> newAssert) {
+ this.assertions = newAssert;
+ }
+
+ public List<Assertion> getAssertions() {
+ return assertions;
+ }
+
+ /**
+ * Getter for the toal pal value.
+ *
+ * @return The total pal value.
+ *
+ * @see PersonalAttributeList
+ */
+ public IPersonalAttributeList getTotalPersonalAttributeList() {
+ return (IPersonalAttributeList) totalAttributeList.clone();
+ }
+
+ public List<PersonalAttribute> getNormalizedPersonalAttributeList() {
+ List<PersonalAttribute> returnAttrList = new ArrayList<PersonalAttribute>();
+
+ if (this.totalAttributeList.isEmpty()) {
+ this.totalAttributeList = this.attributeList;
+ }
+
+ for (PersonalAttribute pa : this.totalAttributeList) {
+ // Get the shortname of the attribute by removing
+ // the attached assertionId, if there is one and
+ // put the shortname as the attribute name
+ pa.setName(pa.getName().split("_")[0]);
+ // We add it to the return list.
+ returnAttrList.add(pa);
+ }
+ return returnAttrList;
+ }
+
+ /**
+ * Setter for the total Personal Attribute List value.
+ *
+ * @param attrList
+ * the new value.
+ *
+ * @see PersonalAttributeList
+ */
+ public void setTotalPersonalAttributeList(final IPersonalAttributeList attrList) {
+ if (attrList != null) {
+ this.totalAttributeList = attrList;
+ }
+ }
+
+ /**
+ * Getter for personal attribute lists
+ *
+ * @return The lists
+ *
+ * @see PersonalAttributeList
+ */
+ public List<IPersonalAttributeList> getPersonalAttributeLists() {
+ return attributeLists;
+ }
+
+ /**
+ * Setter for the Personal Attribute List value.
+ *
+ * @param attrList
+ * the new value.
+ *
+ * @see PersonalAttributeList
+ */
+ public void setPersonalAttributeLists(final List<IPersonalAttributeList> attrLists) {
+ if (attrLists != null) {
+ this.attributeLists = attrLists;
+ }
+ }
+
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutRequest.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutRequest.java
index 44811aee2..acb70d365 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutRequest.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutRequest.java
@@ -4,194 +4,202 @@ import java.io.Serializable;
public class STORKLogoutRequest implements Serializable, Cloneable {
private static final long serialVersionUID = 4778480781609392750L;
-
- /** The samlId. */
- private String samlId;
-
- /** The destination. */
- private String destination;
-
- /** The distinguished name. */
- private String distinguishedName;
-
- /** The qaa. */
- private int qaa;
-
- /** The token saml. */
- private byte[] tokenSaml = new byte[0];
-
- /** The issuer. */
- private String issuer;
-
- /** The country. */
- private String country;
-
- /** The Alias used at the keystore for saving this certificate. */
- private String alias;
-
- /** The ID of principal as known to SP **/
- private String spProvidedId;
-
- /**
- * Gets the SP's Certificate Alias.
- *
- * @return alias The SP's Certificate Alias.
- */
- public String getAlias() {
- return alias;
- }
-
- /**
- * Sets the SP's Certificate Alias.
- *
- * @param nAlias The SP's Certificate Alias.
- */
- public void setAlias(final String nAlias) {
- this.alias = nAlias;
- }
-
- /**
- * Gets the issuer.
- *
- * @return The issuer value.
- */
- public String getIssuer() {
- return issuer;
- }
-
- /**
- * Sets the issuer.
- *
- * @param samlIssuer the new issuer value.
- */
- public void setIssuer(final String samlIssuer) {
- this.issuer = samlIssuer;
- }
-
- /**
- * Gets the SAML Token.
- *
- * @return The SAML Token value.
- */
- public byte[] getTokenSaml() {
- return tokenSaml.clone();
- }
-
- /**
- * Sets the SAML Token.
- *
- * @param samlToken The new SAML Token value.
- */
- public void setTokenSaml(final byte[] samlToken) {
- if (samlToken != null) {
- this.tokenSaml = samlToken.clone();
- }
- }
-
- /**
- * Gets the country.
- *
- * @return The country value.
- */
- public String getCountry() {
- return country;
- }
-
- /**
- * Sets the country.
- *
- * @param nCountry the new country value.
- */
- public void setCountry(final String nCountry) {
- this.country = nCountry;
- }
-
- /**
- * Getter for the qaa value.
- *
- * @return The qaa value value.
- */
- public int getQaa() {
- return qaa;
- }
-
- /**
- * Setter for the qaa value.
- *
- * @param qaaLevel The new qaa value.
- */
- public void setQaa(final int qaaLevel) {
- this.qaa = qaaLevel;
- }
-
- /**
- * Getter for the destination value.
- *
- * @return The destination value.
- */
- public String getDestination() {
- return destination;
- }
-
- /**
- * Setter for the destination value.
- *
- * @param detination the new destination value.
- */
- public void setDestination(final String detination) {
- this.destination = detination;
- }
-
- /**
- * Getter for the samlId value.
- *
- * @return The samlId value.
- */
- public String getSamlId() {
- return samlId;
- }
-
- /**
- * Setter for the samlId value.
- *
- * @param newSamlId the new samlId value.
- */
- public void setSamlId(final String newSamlId) {
- this.samlId = newSamlId;
- }
-
- /**
- * Getter for the distinguishedName value.
- *
- * @return The distinguishedName value.
- */
- public String getDistinguishedName() {
- return distinguishedName;
- }
-
- /**
- * Setter for the distinguishedName value.
- *
- * @param certDN the distinguished name value.
- */
- public void setDistinguishedName(final String certDN) {
- this.distinguishedName = certDN;
- }
-
- /** Getter for spProvidedId **/
- public String getSpProvidedId() {
- return spProvidedId;
- }
-
- public void setSpProvidedId(final String nSpProvidedId) {
- this.spProvidedId = nSpProvidedId;
- }
-
- @Override
- public Object clone() throws CloneNotSupportedException{
- STORKLogoutRequest storkLogoutRequest = null;
- storkLogoutRequest = (STORKLogoutRequest) super.clone();
- storkLogoutRequest.setTokenSaml(getTokenSaml());
- return storkLogoutRequest;
- }
+
+ /** The samlId. */
+ private String samlId;
+
+ /** The destination. */
+ private String destination;
+
+ /** The distinguished name. */
+ private String distinguishedName;
+
+ /** The qaa. */
+ private int qaa;
+
+ /** The token saml. */
+ private byte[] tokenSaml = new byte[0];
+
+ /** The issuer. */
+ private String issuer;
+
+ /** The country. */
+ private String country;
+
+ /** The Alias used at the keystore for saving this certificate. */
+ private String alias;
+
+ /** The ID of principal as known to SP **/
+ private String spProvidedId;
+
+ /**
+ * Gets the SP's Certificate Alias.
+ *
+ * @return alias The SP's Certificate Alias.
+ */
+ public String getAlias() {
+ return alias;
+ }
+
+ /**
+ * Sets the SP's Certificate Alias.
+ *
+ * @param nAlias
+ * The SP's Certificate Alias.
+ */
+ public void setAlias(final String nAlias) {
+ this.alias = nAlias;
+ }
+
+ /**
+ * Gets the issuer.
+ *
+ * @return The issuer value.
+ */
+ public String getIssuer() {
+ return issuer;
+ }
+
+ /**
+ * Sets the issuer.
+ *
+ * @param samlIssuer
+ * the new issuer value.
+ */
+ public void setIssuer(final String samlIssuer) {
+ this.issuer = samlIssuer;
+ }
+
+ /**
+ * Gets the SAML Token.
+ *
+ * @return The SAML Token value.
+ */
+ public byte[] getTokenSaml() {
+ return tokenSaml.clone();
+ }
+
+ /**
+ * Sets the SAML Token.
+ *
+ * @param samlToken
+ * The new SAML Token value.
+ */
+ public void setTokenSaml(final byte[] samlToken) {
+ if (samlToken != null) {
+ this.tokenSaml = samlToken.clone();
+ }
+ }
+
+ /**
+ * Gets the country.
+ *
+ * @return The country value.
+ */
+ public String getCountry() {
+ return country;
+ }
+
+ /**
+ * Sets the country.
+ *
+ * @param nCountry
+ * the new country value.
+ */
+ public void setCountry(final String nCountry) {
+ this.country = nCountry;
+ }
+
+ /**
+ * Getter for the qaa value.
+ *
+ * @return The qaa value value.
+ */
+ public int getQaa() {
+ return qaa;
+ }
+
+ /**
+ * Setter for the qaa value.
+ *
+ * @param qaaLevel
+ * The new qaa value.
+ */
+ public void setQaa(final int qaaLevel) {
+ this.qaa = qaaLevel;
+ }
+
+ /**
+ * Getter for the destination value.
+ *
+ * @return The destination value.
+ */
+ public String getDestination() {
+ return destination;
+ }
+
+ /**
+ * Setter for the destination value.
+ *
+ * @param detination
+ * the new destination value.
+ */
+ public void setDestination(final String detination) {
+ this.destination = detination;
+ }
+
+ /**
+ * Getter for the samlId value.
+ *
+ * @return The samlId value.
+ */
+ public String getSamlId() {
+ return samlId;
+ }
+
+ /**
+ * Setter for the samlId value.
+ *
+ * @param newSamlId
+ * the new samlId value.
+ */
+ public void setSamlId(final String newSamlId) {
+ this.samlId = newSamlId;
+ }
+
+ /**
+ * Getter for the distinguishedName value.
+ *
+ * @return The distinguishedName value.
+ */
+ public String getDistinguishedName() {
+ return distinguishedName;
+ }
+
+ /**
+ * Setter for the distinguishedName value.
+ *
+ * @param certDN
+ * the distinguished name value.
+ */
+ public void setDistinguishedName(final String certDN) {
+ this.distinguishedName = certDN;
+ }
+
+ /** Getter for spProvidedId **/
+ public String getSpProvidedId() {
+ return spProvidedId;
+ }
+
+ public void setSpProvidedId(final String nSpProvidedId) {
+ this.spProvidedId = nSpProvidedId;
+ }
+
+ @Override
+ public Object clone() throws CloneNotSupportedException {
+ STORKLogoutRequest storkLogoutRequest = null;
+ storkLogoutRequest = (STORKLogoutRequest) super.clone();
+ storkLogoutRequest.setTokenSaml(getTokenSaml());
+ return storkLogoutRequest;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutResponse.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutResponse.java
index 21b53a652..8606b6389 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutResponse.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutResponse.java
@@ -4,247 +4,278 @@ import java.io.Serializable;
public class STORKLogoutResponse implements Serializable, Cloneable {
private static final long serialVersionUID = 4778480781609392750L;
-
- /** The samlId. */
- private String samlId;
-
- /** The destination. */
- private String destination;
-
- /** The distinguished name. */
- private String distinguishedName;
-
- /** The token saml. */
- private byte[] tokenSaml = new byte[0];
-
- /** The issuer. */
- private String issuer;
-
- /** The country. */
- private String country;
-
- /** The Alias used at the keystore for saving this certificate. */
- private String alias;
-
- /** Status code. */
- private String statusCode;
-
- /** Secondary status code. */
- private String subStatusCode;
-
- /** Status message. */
- private String statusMessage;
-
- /** Logout failed? */
- private boolean fail;
-
- /**
- * Gets the SP's Certificate Alias.
- *
- * @return alias The SP's Certificate Alias.
- */
- public String getAlias() {
- return alias;
- }
-
- /**
- * Sets the SP's Certificate Alias.
- *
- * @param nAlias The SP's Certificate Alias.
- */
- public void setAlias(final String nAlias) {
- this.alias = nAlias;
- }
-
- /**
- * Gets the issuer.
- *
- * @return The issuer value.
- */
- public String getIssuer() {
- return issuer;
- }
-
- /**
- * Sets the issuer.
- *
- * @param samlIssuer the new issuer value.
- */
- public void setIssuer(final String samlIssuer) {
- this.issuer = samlIssuer;
- }
-
- /**
- * Gets the SAML Token.
- *
- * @return The SAML Token value.
- */
- public byte[] getTokenSaml() {
- return tokenSaml.clone();
- }
-
- /**
- * Sets the SAML Token.
- *
- * @param samlToken The new SAML Token value.
- */
- public void setTokenSaml(final byte[] samlToken) {
- if (samlToken != null) {
- this.tokenSaml = samlToken.clone();
- }
- }
-
- /**
- * Gets the country.
- *
- * @return The country value.
- */
- public String getCountry() {
- return country;
- }
-
- /**
- * Sets the country.
- *
- * @param nCountry the new country value.
- */
- public void setCountry(final String nCountry) {
- this.country = nCountry;
- }
-
- /**
- * Getter for the destination value.
- *
- * @return The destination value.
- */
- public String getDestination() {
- return destination;
- }
-
- /**
- * Setter for the destination value.
- *
- * @param detination the new destination value.
- */
- public void setDestination(final String detination) {
- this.destination = detination;
- }
-
- /**
- * Getter for the samlId value.
- *
- * @return The samlId value.
- */
- public String getSamlId() {
- return samlId;
- }
-
- /**
- * Setter for the samlId value.
- *
- * @param newSamlId the new samlId value.
- */
- public void setSamlId(final String newSamlId) {
- this.samlId = newSamlId;
- }
-
- /**
- * Getter for the distinguishedName value.
- *
- * @return The distinguishedName value.
- */
- public String getDistinguishedName() {
- return distinguishedName;
- }
-
- /**
- * Setter for the distinguishedName value.
- *
- * @param certDN the distinguished name value.
- */
- public void setDistinguishedName(final String certDN) {
- this.distinguishedName = certDN;
- }
-
-
- /**
- * Getter for the fail value.
- *
- * @return The fail value.
- */
- public boolean isFail() {
- return fail;
- }
-
- /**
- * Setter for the fail value.
- *
- * @param failVal the new fail value.
- */
- public void setFail(final boolean failVal) {
- this.fail = failVal;
- }
-
- /**
- * Getter for the statusCode value.
- *
- * @return The statusCode value.
- */
- public String getStatusCode() {
- return statusCode;
- }
-
- /**
- * Getter for the subStatusCode.
- *
- * @return The subStatusCode value.
- */
- public String getSubStatusCode() {
- return subStatusCode;
- }
-
- /**
- * Setter for the subStatusCode.
- *
- * @param samlSubStatusCode the new subStatusCode value.
- */
- public void setSubStatusCode(final String samlSubStatusCode) {
- this.subStatusCode = samlSubStatusCode;
- }
-
- /**
- * Setter for the statusMessage value.
- *
- * @param status the new statusMessage value.
- */
- public void setStatusMessage(final String status) {
- this.statusMessage = status;
- }
-
- /**
- * Getter for the statusMessage value.
- *
- * @return The statusMessage value.
- */
- public String getStatusMessage() {
- return statusMessage;
- }
-
- /**
- * Setter for the statusCode value.
- *
- * @param status the new statusCode value.
- */
- public void setStatusCode(final String status) {
- this.statusCode = status;
- }
-
- @Override
- public Object clone() throws CloneNotSupportedException{
- STORKLogoutResponse storkLogoutResponse = null;
- storkLogoutResponse = (STORKLogoutResponse) super.clone();
- storkLogoutResponse.setTokenSaml(getTokenSaml());
- return storkLogoutResponse;
- }
+ /** The samlId. */
+ private String samlId;
+
+ /** The destination. */
+ private String destination;
+
+ /** The distinguished name. */
+ private String distinguishedName;
+
+ /** The token saml. */
+ private byte[] tokenSaml = new byte[0];
+
+ /** The issuer. */
+ private String issuer;
+
+ /** The country. */
+ private String country;
+
+ /** The Alias used at the keystore for saving this certificate. */
+ private String alias;
+
+ /** Status code. */
+ private String statusCode;
+
+ /** Secondary status code. */
+ private String subStatusCode;
+
+ /** Status message. */
+ private String statusMessage;
+
+ /** Logout failed? */
+ private boolean fail;
+
+ /** The inResponseTo */
+ private String inResponseTo;
+
+ /**
+ * Gets the SP's Certificate Alias.
+ *
+ * @return alias The SP's Certificate Alias.
+ */
+ public String getAlias() {
+ return alias;
+ }
+
+ /**
+ * Sets the SP's Certificate Alias.
+ *
+ * @param nAlias
+ * The SP's Certificate Alias.
+ */
+ public void setAlias(final String nAlias) {
+ this.alias = nAlias;
+ }
+
+ /**
+ * Gets the issuer.
+ *
+ * @return The issuer value.
+ */
+ public String getIssuer() {
+ return issuer;
+ }
+
+ /**
+ * Sets the issuer.
+ *
+ * @param samlIssuer
+ * the new issuer value.
+ */
+ public void setIssuer(final String samlIssuer) {
+ this.issuer = samlIssuer;
+ }
+
+ /**
+ * Gets the SAML Token.
+ *
+ * @return The SAML Token value.
+ */
+ public byte[] getTokenSaml() {
+ return tokenSaml.clone();
+ }
+
+ /**
+ * Sets the SAML Token.
+ *
+ * @param samlToken
+ * The new SAML Token value.
+ */
+ public void setTokenSaml(final byte[] samlToken) {
+ if (samlToken != null) {
+ this.tokenSaml = samlToken.clone();
+ }
+ }
+
+ /**
+ * Gets the country.
+ *
+ * @return The country value.
+ */
+ public String getCountry() {
+ return country;
+ }
+
+ /**
+ * Sets the country.
+ *
+ * @param nCountry
+ * the new country value.
+ */
+ public void setCountry(final String nCountry) {
+ this.country = nCountry;
+ }
+
+ /**
+ * Getter for the destination value.
+ *
+ * @return The destination value.
+ */
+ public String getDestination() {
+ return destination;
+ }
+
+ /**
+ * Setter for the destination value.
+ *
+ * @param detination
+ * the new destination value.
+ */
+ public void setDestination(final String detination) {
+ this.destination = detination;
+ }
+
+ /**
+ * Getter for the samlId value.
+ *
+ * @return The samlId value.
+ */
+ public String getSamlId() {
+ return samlId;
+ }
+
+ /**
+ * Setter for the samlId value.
+ *
+ * @param newSamlId
+ * the new samlId value.
+ */
+ public void setSamlId(final String newSamlId) {
+ this.samlId = newSamlId;
+ }
+
+ /**
+ * Getter for the distinguishedName value.
+ *
+ * @return The distinguishedName value.
+ */
+ public String getDistinguishedName() {
+ return distinguishedName;
+ }
+
+ /**
+ * Setter for the distinguishedName value.
+ *
+ * @param certDN
+ * the distinguished name value.
+ */
+ public void setDistinguishedName(final String certDN) {
+ this.distinguishedName = certDN;
+ }
+
+ /**
+ * Getter for the fail value.
+ *
+ * @return The fail value.
+ */
+ public boolean isFail() {
+ return fail;
+ }
+
+ /**
+ * Setter for the fail value.
+ *
+ * @param failVal
+ * the new fail value.
+ */
+ public void setFail(final boolean failVal) {
+ this.fail = failVal;
+ }
+
+ /**
+ * Getter for the statusCode value.
+ *
+ * @return The statusCode value.
+ */
+ public String getStatusCode() {
+ return statusCode;
+ }
+
+ /**
+ * Getter for the subStatusCode.
+ *
+ * @return The subStatusCode value.
+ */
+ public String getSubStatusCode() {
+ return subStatusCode;
+ }
+
+ /**
+ * Setter for the subStatusCode.
+ *
+ * @param samlSubStatusCode
+ * the new subStatusCode value.
+ */
+ public void setSubStatusCode(final String samlSubStatusCode) {
+ this.subStatusCode = samlSubStatusCode;
+ }
+
+ /**
+ * Setter for the statusMessage value.
+ *
+ * @param status
+ * the new statusMessage value.
+ */
+ public void setStatusMessage(final String status) {
+ this.statusMessage = status;
+ }
+
+ /**
+ * Getter for the statusMessage value.
+ *
+ * @return The statusMessage value.
+ */
+ public String getStatusMessage() {
+ return statusMessage;
+ }
+
+ /**
+ * Setter for the statusCode value.
+ *
+ * @param status
+ * the new statusCode value.
+ */
+ public void setStatusCode(final String status) {
+ this.statusCode = status;
+ }
+
+ @Override
+ public Object clone() throws CloneNotSupportedException {
+ STORKLogoutResponse storkLogoutResponse = null;
+ storkLogoutResponse = (STORKLogoutResponse) super.clone();
+ storkLogoutResponse.setTokenSaml(getTokenSaml());
+ return storkLogoutResponse;
+ }
+
+
+ /**
+ * Getter for the inResponseTo value.
+ *
+ * @return The inResponseTo value.
+ */
+ public String getInResponseTo() {
+ return inResponseTo;
+ }
+
+ /**
+ * Setter for the inResponseTo value.
+ *
+ * @param inResponseTo the new inResponseTo value.
+ */
+ public void setInResponseTo(String inResponseTo) {
+ this.inResponseTo = inResponseTo;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKStatusCode.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKStatusCode.java
index a9c4a156b..98781828e 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKStatusCode.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKStatusCode.java
@@ -16,53 +16,52 @@ package eu.stork.peps.auth.commons;
/**
* This enum class contains the SAML Token Status Code.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.13 $, $Date: 2010-11-17 05:15:28 $
*/
public enum STORKStatusCode {
-
- /** URI for Requester status code. */
- REQUESTER_URI("urn:oasis:names:tc:SAML:2.0:status:Requester"),
-
- /** URI for Responder status code. */
- RESPONDER_URI("urn:oasis:names:tc:SAML:2.0:status:Responder"),
-
- /** URI for Success status code. */
- SUCCESS_URI("urn:oasis:names:tc:SAML:2.0:status:Success"),
-
- /** Attribute is Available. */
- STATUS_AVAILABLE("Available"),
-
- /** Attribute is NotAvailable. */
- STATUS_NOT_AVAILABLE("NotAvailable"),
-
- /** Attribute is Withheld. */
- STATUS_WITHHELD("Withheld");
-
- /**
- * Represents the constant's value.
- */
- private String value;
-
- /**
- * Solo Constructor.
- *
- * @param val The Constant value.
- */
- private STORKStatusCode(final String val) {
-
- this.value = val;
- }
-
- /**
- * Return the Constant Value.
- *
- * @return The constant value.
- */
- public String toString() {
-
- return value;
- }
+
+ /** URI for Requester status code. */
+ REQUESTER_URI("urn:oasis:names:tc:SAML:2.0:status:Requester"),
+
+ /** URI for Responder status code. */
+ RESPONDER_URI("urn:oasis:names:tc:SAML:2.0:status:Responder"),
+
+ /** URI for Success status code. */
+ SUCCESS_URI("urn:oasis:names:tc:SAML:2.0:status:Success"),
+
+ /** Attribute is Available. */
+ STATUS_AVAILABLE("Available"),
+
+ /** Attribute is NotAvailable. */
+ STATUS_NOT_AVAILABLE("NotAvailable"),
+
+ /** Attribute is Withheld. */
+ STATUS_WITHHELD("Withheld");
+
+ /**
+ * Represents the constant's value.
+ */
+ private String value;
+
+ /**
+ * Solo Constructor.
+ *
+ * @param val
+ * The Constant value.
+ */
+ private STORKStatusCode(final String val) {
+
+ this.value = val;
+ }
+
+ /**
+ * Return the Constant Value.
+ *
+ * @return The constant value.
+ */
+ public String toString() {
+
+ return value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKSubStatusCode.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKSubStatusCode.java
index 0a711c9b7..0d5d72a0e 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKSubStatusCode.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKSubStatusCode.java
@@ -16,56 +16,52 @@ package eu.stork.peps.auth.commons;
/**
* This enum class contains the SAML Token Sub Status Code.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.7 $, $Date: 2010-11-17 05:15:28 $
*/
public enum STORKSubStatusCode {
-
- /** URI for AuthnFailed status code. */
- AUTHN_FAILED_URI("urn:oasis:names:tc:SAML:2.0:status:AuthnFailed"),
-
- /** URI for InvalidAttrNameOrValue status code. */
- INVALID_ATTR_NAME_VALUE_URI(
- "urn:oasis:names:tc:SAML:2.0:status:InvalidAttrNameOrValue"),
-
- /** URI for InvalidNameIDPolicy status code. */
- INVALID_NAMEID_POLICY_URI(
- "urn:oasis:names:tc:SAML:2.0:status:InvalidNameIDPolicy"),
-
- /** URI for VersionMismatch status code. */
- VERSION_MISMATCH_URI("urn:oasis:names:tc:SAML:2.0:status:VersionMismatch"),
-
- /** URI for RequestDenied status code. */
- REQUEST_DENIED_URI("urn:oasis:names:tc:SAML:2.0:status:RequestDenied"),
-
- /** URI for QaaNotSupported status code. */
- QAA_NOT_SUPPORTED(
- "http://www.stork.gov.eu/saml20/statusCodes/QAANotSupported");
-
- /**
- * Represents the constant's value.
- */
- private String value;
-
- /**
- * Solo Constructor.
- *
- * @param val The Constant value.
- */
- private STORKSubStatusCode(final String val) {
-
- this.value = val;
- }
-
- /**
- * Return the Constant Value.
- *
- * @return The constant value.
- */
- public String toString() {
-
- return value;
- }
+
+ /** URI for AuthnFailed status code. */
+ AUTHN_FAILED_URI("urn:oasis:names:tc:SAML:2.0:status:AuthnFailed"),
+
+ /** URI for InvalidAttrNameOrValue status code. */
+ INVALID_ATTR_NAME_VALUE_URI("urn:oasis:names:tc:SAML:2.0:status:InvalidAttrNameOrValue"),
+
+ /** URI for InvalidNameIDPolicy status code. */
+ INVALID_NAMEID_POLICY_URI("urn:oasis:names:tc:SAML:2.0:status:InvalidNameIDPolicy"),
+
+ /** URI for VersionMismatch status code. */
+ VERSION_MISMATCH_URI("urn:oasis:names:tc:SAML:2.0:status:VersionMismatch"),
+
+ /** URI for RequestDenied status code. */
+ REQUEST_DENIED_URI("urn:oasis:names:tc:SAML:2.0:status:RequestDenied"),
+
+ /** URI for QaaNotSupported status code. */
+ QAA_NOT_SUPPORTED("http://www.stork.gov.eu/saml20/statusCodes/QAANotSupported");
+
+ /**
+ * Represents the constant's value.
+ */
+ private String value;
+
+ /**
+ * Solo Constructor.
+ *
+ * @param val
+ * The Constant value.
+ */
+ private STORKSubStatusCode(final String val) {
+
+ this.value = val;
+ }
+
+ /**
+ * Return the Constant Value.
+ *
+ * @return The constant value.
+ */
+ public String toString() {
+
+ return value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/AbstractPEPSException.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/AbstractPEPSException.java
index e9a96d7c2..97b43cf67 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/AbstractPEPSException.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/AbstractPEPSException.java
@@ -18,156 +18,160 @@ import java.io.Serializable;
/**
* Abstract class to represent the various PEPS exceptions.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.13 $, $Date: 2010-11-17 05:15:28 $
*/
-public abstract class AbstractPEPSException extends RuntimeException implements
- Serializable {
-
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = -1884417567740138022L;
-
- /**
- * Error code.
- */
- private String errorCode;
-
- /**
- * Error message.
- */
- private String errorMessage;
-
- /**
- * SAML token.
- */
- private String samlTokenFail;
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters.
- *
- * @param code The error code value.
- * @param message The error message value.
- */
- public AbstractPEPSException(final String code, final String message) {
-
- super(message);
- this.errorCode = code;
- this.errorMessage = message;
- }
-
- /**
- * Exception Constructor with the errorMessage as parameters and the Throwable
- * cause.
- *
- * @param message The error message value.
- * @param cause The throwable object.
- */
- public AbstractPEPSException(final String message, final Throwable cause) {
-
- super(message, cause);
- this.errorMessage = message;
- }
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters and the Throwable cause.
- *
- * @param code The error code value.
- * @param message The error message value.
- * @param cause The throwable object.
- */
- public AbstractPEPSException(final String code, final String message,
- final Throwable cause) {
-
- super(message, cause);
- this.errorCode = code;
- this.errorMessage = message;
- }
-
- /**
- * Exception Constructor with three Strings representing the errorCode,
- * errorMessage and encoded samlToken as parameters.
- *
- * @param code The error code value.
- * @param message The error message value.
- * @param samlToken The error SAML Token.
- */
- public AbstractPEPSException(final String code, final String message,
- final String samlToken) {
-
- super(message);
- this.errorCode = code;
- this.errorMessage = message;
- this.samlTokenFail = samlToken;
- }
-
- /**
- * Constructor with SAML Token as argument. Error message and error code are
- * embedded in the SAML.
- *
- * @param samlToken The error SAML Token.
- */
- public AbstractPEPSException(final String samlToken) {
- super();
- this.samlTokenFail = samlToken;
- }
-
- /**
- * Getter for errorCode.
- *
- * @return The errorCode value.
- */
- public final String getErrorCode() {
- return errorCode;
- }
-
- /**
- * Setter for errorCode.
- *
- * @param code The error code value.
- */
- public final void setErrorCode(final String code) {
- this.errorCode = code;
- }
-
- /**
- * Getter for errorMessage.
- *
- * @return The error Message value.
- */
- public final String getErrorMessage() {
- return errorMessage;
- }
-
- /**
- * Setter for errorMessage.
- *
- * @param message The error message value.
- */
- public final void setErrorMessage(final String message) {
- this.errorMessage = message;
- }
-
- /**
- * Getter for SAMLTokenFail.
- *
- * @return The error SAML Token.
- */
- public final String getSamlTokenFail() {
- return samlTokenFail;
- }
-
- /**
- * Setter for SAMLTokenFail.
- *
- * @param samlToken The error SAML token.
- */
- public final void setSamlTokenFail(final String samlToken) {
- this.samlTokenFail = samlToken;
- }
+public abstract class AbstractPEPSException extends RuntimeException implements Serializable {
+
+ /**
+ * Unique identifier.
+ */
+ private static final long serialVersionUID = -1884417567740138022L;
+
+ /**
+ * Error code.
+ */
+ private String errorCode;
+
+ /**
+ * Error message.
+ */
+ private String errorMessage;
+
+ /**
+ * SAML token.
+ */
+ private String samlTokenFail;
+
+ /**
+ * Exception Constructor with two Strings representing the errorCode and errorMessage as parameters.
+ *
+ * @param code
+ * The error code value.
+ * @param message
+ * The error message value.
+ */
+ public AbstractPEPSException(final String code, final String message) {
+
+ super(message);
+ this.errorCode = code;
+ this.errorMessage = message;
+ }
+
+ /**
+ * Exception Constructor with the errorMessage as parameters and the Throwable cause.
+ *
+ * @param message
+ * The error message value.
+ * @param cause
+ * The throwable object.
+ */
+ public AbstractPEPSException(final String message, final Throwable cause) {
+
+ super(message, cause);
+ this.errorMessage = message;
+ }
+
+ /**
+ * Exception Constructor with two Strings representing the errorCode and errorMessage as parameters and the Throwable cause.
+ *
+ * @param code
+ * The error code value.
+ * @param message
+ * The error message value.
+ * @param cause
+ * The throwable object.
+ */
+ public AbstractPEPSException(final String code, final String message, final Throwable cause) {
+
+ super(message, cause);
+ this.errorCode = code;
+ this.errorMessage = message;
+ }
+
+ /**
+ * Exception Constructor with three Strings representing the errorCode, errorMessage and encoded samlToken as parameters.
+ *
+ * @param code
+ * The error code value.
+ * @param message
+ * The error message value.
+ * @param samlToken
+ * The error SAML Token.
+ */
+ public AbstractPEPSException(final String code, final String message, final String samlToken) {
+
+ super(message);
+ this.errorCode = code;
+ this.errorMessage = message;
+ this.samlTokenFail = samlToken;
+ }
+
+ /**
+ * Constructor with SAML Token as argument. Error message and error code are embedded in the SAML.
+ *
+ * @param samlToken
+ * The error SAML Token.
+ */
+ public AbstractPEPSException(final String samlToken) {
+ super();
+ this.samlTokenFail = samlToken;
+ }
+
+ /**
+ * Getter for errorCode.
+ *
+ * @return The errorCode value.
+ */
+ public final String getErrorCode() {
+ return errorCode;
+ }
+
+ /**
+ * Setter for errorCode.
+ *
+ * @param code
+ * The error code value.
+ */
+ public final void setErrorCode(final String code) {
+ this.errorCode = code;
+ }
+
+ /**
+ * Getter for errorMessage.
+ *
+ * @return The error Message value.
+ */
+ public final String getErrorMessage() {
+ return errorMessage;
+ }
+
+ /**
+ * Setter for errorMessage.
+ *
+ * @param message
+ * The error message value.
+ */
+ public final void setErrorMessage(final String message) {
+ this.errorMessage = message;
+ }
+
+ /**
+ * Getter for SAMLTokenFail.
+ *
+ * @return The error SAML Token.
+ */
+ public final String getSamlTokenFail() {
+ return samlTokenFail;
+ }
+
+ /**
+ * Setter for SAMLTokenFail.
+ *
+ * @param samlToken
+ * The error SAML token.
+ */
+ public final void setSamlTokenFail(final String samlToken) {
+ this.samlTokenFail = samlToken;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/CPEPSException.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/CPEPSException.java
index 69cb20fdd..3479a33b8 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/CPEPSException.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/CPEPSException.java
@@ -14,130 +14,133 @@
package eu.stork.peps.auth.commons.exceptions;
/**
- * This exception is thrown by the C-PEPS service and holds the relative
- * information to present to the citizen.
+ * This exception is thrown by the C-PEPS service and holds the relative information to present to the citizen.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.9 $, $Date: 2010-11-17 05:15:28 $
*/
public final class CPEPSException extends RuntimeException {
-
- /**
- * Serial id.
- */
- private static final long serialVersionUID = -4012295047127999362L;
-
- /**
- * Error code.
- */
- private String errorCode;
-
- /**
- * Error message.
- */
- private String errorMessage;
-
- /**
- * SAML token.
- */
- private String samlTokenFail;
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters.
- *
- * @param samlToken The SAML Token.
- * @param code The error code value.
- * @param message The error message value.
- */
- public CPEPSException(final String samlToken, final String code,
- final String message) {
-
- super(message);
- this.setErrorCode(code);
- this.setErrorMessage(message);
- this.setSamlTokenFail(samlToken);
- }
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters.
- *
- * @param samlToken The SAML Token.
- * @param code The error code value.
- * @param message The error message value.
- * @param cause The original exception;
- */
- public CPEPSException(final String samlToken, final String code,
- final String message, final Throwable cause) {
-
- super(message, cause);
- this.setErrorCode(code);
- this.setErrorMessage(message);
- this.setSamlTokenFail(samlToken);
- }
-
- /**
- * {@inheritDoc}
- */
- public String getMessage() {
- return this.getErrorMessage() + " (" + this.getErrorCode() + ")";
- }
-
- /**
- * Getter for the error code.
- *
- * @return The errorCode value.
- */
- public String getErrorCode() {
- return errorCode;
- }
-
- /**
- * Setter for the error code.
- *
- * @param code The error code.
- */
- public void setErrorCode(final String code) {
- this.errorCode = code;
- }
-
- /**
- * Getter for the error message.
- *
- * @return The errorMessage value.
- */
- public String getErrorMessage() {
- return errorMessage;
- }
-
- /**
- * Setter for the error message.
- *
- * @param message The error message.
- */
- public void setErrorMessage(final String message) {
- this.errorMessage = message;
- }
-
- /**
- * Getter for the samlTokenFail.
- *
- * @return The samlTokenFail value.
- */
- public String getSamlTokenFail() {
- return samlTokenFail;
- }
-
- /**
- * Setter for the samlTokenFail.
- *
- * @param samlToken The error Saml Token.
- */
- public void setSamlTokenFail(final String samlToken) {
- this.samlTokenFail = samlToken;
- }
-
+
+ /**
+ * Serial id.
+ */
+ private static final long serialVersionUID = -4012295047127999362L;
+
+ /**
+ * Error code.
+ */
+ private String errorCode;
+
+ /**
+ * Error message.
+ */
+ private String errorMessage;
+
+ /**
+ * SAML token.
+ */
+ private String samlTokenFail;
+
+ /**
+ * Exception Constructor with two Strings representing the errorCode and errorMessage as parameters.
+ *
+ * @param samlToken
+ * The SAML Token.
+ * @param code
+ * The error code value.
+ * @param message
+ * The error message value.
+ */
+ public CPEPSException(final String samlToken, final String code, final String message) {
+
+ super(message);
+ this.setErrorCode(code);
+ this.setErrorMessage(message);
+ this.setSamlTokenFail(samlToken);
+ }
+
+ /**
+ * Exception Constructor with two Strings representing the errorCode and errorMessage as parameters.
+ *
+ * @param samlToken
+ * The SAML Token.
+ * @param code
+ * The error code value.
+ * @param message
+ * The error message value.
+ * @param cause
+ * The original exception;
+ */
+ public CPEPSException(final String samlToken, final String code, final String message, final Throwable cause) {
+
+ super(message, cause);
+ this.setErrorCode(code);
+ this.setErrorMessage(message);
+ this.setSamlTokenFail(samlToken);
+ }
+
+ /**
+ * {@inheritDoc}
+ */
+ public String getMessage() {
+ return this.getErrorMessage() + " (" + this.getErrorCode() + ")";
+ }
+
+ /**
+ * Getter for the error code.
+ *
+ * @return The errorCode value.
+ */
+ public String getErrorCode() {
+ return errorCode;
+ }
+
+ /**
+ * Setter for the error code.
+ *
+ * @param code
+ * The error code.
+ */
+ public void setErrorCode(final String code) {
+ this.errorCode = code;
+ }
+
+ /**
+ * Getter for the error message.
+ *
+ * @return The errorMessage value.
+ */
+ public String getErrorMessage() {
+ return errorMessage;
+ }
+
+ /**
+ * Setter for the error message.
+ *
+ * @param message
+ * The error message.
+ */
+ public void setErrorMessage(final String message) {
+ this.errorMessage = message;
+ }
+
+ /**
+ * Getter for the samlTokenFail.
+ *
+ * @return The samlTokenFail value.
+ */
+ public String getSamlTokenFail() {
+ return samlTokenFail;
+ }
+
+ /**
+ * Setter for the samlTokenFail.
+ *
+ * @param samlToken
+ * The error Saml Token.
+ */
+ public void setSamlTokenFail(final String samlToken) {
+ this.samlTokenFail = samlToken;
+ }
+
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InternalErrorPEPSException.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InternalErrorPEPSException.java
index 67514d4fe..f1bccb277 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InternalErrorPEPSException.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InternalErrorPEPSException.java
@@ -16,59 +16,59 @@ package eu.stork.peps.auth.commons.exceptions;
/**
* Internal Error Exception class.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.13 $, $Date: 2010-11-17 05:15:28 $
*
* @see AbstractPEPSException
*/
public final class InternalErrorPEPSException extends AbstractPEPSException {
-
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 1193001455410319795L;
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters and the Throwable cause.
- *
- * @param errorCode The error code value.
- * @param errorMessage The error message value.
- * @param cause The throwable object.
- */
- public InternalErrorPEPSException(final String errorCode,
- final String errorMessage, final Throwable cause) {
-
- super(errorCode, errorMessage, cause);
- }
-
- /**
- * Exception Constructor with three strings representing the errorCode,
- * errorMessage and encoded samlToken as parameters.
- *
- * @param errorCode The error code value.
- * @param errorMessage The error message value.
- * @param samlTokenFail The error SAML Token.
- */
- public InternalErrorPEPSException(final String errorCode,
- final String errorMessage, final String samlTokenFail) {
-
- super(errorCode, errorMessage, samlTokenFail);
- }
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters.
- *
- * @param errorCode The error code value.
- * @param errorMessage The error message value.
- */
- public InternalErrorPEPSException(final String errorCode,
- final String errorMessage) {
-
- super(errorCode, errorMessage);
- }
-
+
+ /**
+ * Unique identifier.
+ */
+ private static final long serialVersionUID = 1193001455410319795L;
+
+ /**
+ * Exception Constructor with two Strings representing the errorCode and errorMessage as parameters and the Throwable cause.
+ *
+ * @param errorCode
+ * The error code value.
+ * @param errorMessage
+ * The error message value.
+ * @param cause
+ * The throwable object.
+ */
+ public InternalErrorPEPSException(final String errorCode, final String errorMessage, final Throwable cause) {
+
+ super(errorCode, errorMessage, cause);
+ }
+
+ /**
+ * Exception Constructor with three strings representing the errorCode, errorMessage and encoded samlToken as parameters.
+ *
+ * @param errorCode
+ * The error code value.
+ * @param errorMessage
+ * The error message value.
+ * @param samlTokenFail
+ * The error SAML Token.
+ */
+ public InternalErrorPEPSException(final String errorCode, final String errorMessage, final String samlTokenFail) {
+
+ super(errorCode, errorMessage, samlTokenFail);
+ }
+
+ /**
+ * Exception Constructor with two Strings representing the errorCode and errorMessage as parameters.
+ *
+ * @param errorCode
+ * The error code value.
+ * @param errorMessage
+ * The error message value.
+ */
+ public InternalErrorPEPSException(final String errorCode, final String errorMessage) {
+
+ super(errorCode, errorMessage);
+ }
+
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidParameterPEPSException.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidParameterPEPSException.java
index 12c83b589..0aca67d5b 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidParameterPEPSException.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidParameterPEPSException.java
@@ -16,39 +16,38 @@ package eu.stork.peps.auth.commons.exceptions;
/**
* Invalid Parameter Exception class.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.11 $, $Date: 2010-11-17 05:15:28 $
*
* @see InvalidParameterPEPSException
*/
public class InvalidParameterPEPSException extends AbstractPEPSException {
-
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 2046282148740524875L;
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters.
- *
- * @param errorCode The error code value.
- * @param errorMessage The error code message value.
- */
- public InvalidParameterPEPSException(final String errorCode,
- final String errorMessage) {
- super(errorCode, errorMessage);
- }
-
- /**
- * Exception Constructor with one String representing the encoded samlToken.
- *
- * @param samlTokenFail The error SAML Token.
- */
- public InvalidParameterPEPSException(final String samlTokenFail) {
- super(samlTokenFail);
- }
-
+
+ /**
+ * Unique identifier.
+ */
+ private static final long serialVersionUID = 2046282148740524875L;
+
+ /**
+ * Exception Constructor with two Strings representing the errorCode and errorMessage as parameters.
+ *
+ * @param errorCode
+ * The error code value.
+ * @param errorMessage
+ * The error code message value.
+ */
+ public InvalidParameterPEPSException(final String errorCode, final String errorMessage) {
+ super(errorCode, errorMessage);
+ }
+
+ /**
+ * Exception Constructor with one String representing the encoded samlToken.
+ *
+ * @param samlTokenFail
+ * The error SAML Token.
+ */
+ public InvalidParameterPEPSException(final String samlTokenFail) {
+ super(samlTokenFail);
+ }
+
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidSessionPEPSException.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidSessionPEPSException.java
index 800525eee..a4389da79 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidSessionPEPSException.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidSessionPEPSException.java
@@ -16,31 +16,29 @@ package eu.stork.peps.auth.commons.exceptions;
/**
* Invalid session Exception class.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.14 $, $Date: 2010-11-17 05:15:28 $
*
* @see InvalidParameterPEPSException
*/
public class InvalidSessionPEPSException extends InvalidParameterPEPSException {
-
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 7147090160978319016L;
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters.
- *
- * @param errorCode The error code value.
- * @param errorMessage The error message value.
- */
- public InvalidSessionPEPSException(final String errorCode,
- final String errorMessage) {
-
- super(errorCode, errorMessage);
- }
-
+
+ /**
+ * Unique identifier.
+ */
+ private static final long serialVersionUID = 7147090160978319016L;
+
+ /**
+ * Exception Constructor with two Strings representing the errorCode and errorMessage as parameters.
+ *
+ * @param errorCode
+ * The error code value.
+ * @param errorMessage
+ * The error message value.
+ */
+ public InvalidSessionPEPSException(final String errorCode, final String errorMessage) {
+
+ super(errorCode, errorMessage);
+ }
+
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/SecurityPEPSException.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/SecurityPEPSException.java
index fc27371d2..03e7fb72f 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/SecurityPEPSException.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/SecurityPEPSException.java
@@ -16,52 +16,53 @@ package eu.stork.peps.auth.commons.exceptions;
/**
* Security PEPS Exception class.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.18 $, $Date: 2010-11-17 05:15:28 $
*
* @see AbstractPEPSException
*/
public final class SecurityPEPSException extends AbstractPEPSException {
-
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 5605743302478554967L;
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters.
- *
- * @param errorCode The error code value.
- * @param errorMsg The error message value.
- */
- public SecurityPEPSException(final String errorCode, final String errorMsg) {
- super(errorCode, errorMsg);
- }
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters and the Throwable cause.
- *
- * @param errorCode The error code value.
- * @param errorMessage The error message value.
- * @param cause The throwable object.
- */
- public SecurityPEPSException(final String errorCode,
- final String errorMessage, final Throwable cause) {
-
- super(errorCode, errorMessage, cause);
- }
-
- /**
- * Exception Constructor with one String representing the encoded samlToken.
- *
- * @param samlTokenFail The error SAML Token.
- */
- public SecurityPEPSException(final String samlTokenFail) {
- super(samlTokenFail);
- }
-
+
+ /**
+ * Unique identifier.
+ */
+ private static final long serialVersionUID = 5605743302478554967L;
+
+ /**
+ * Exception Constructor with two Strings representing the errorCode and errorMessage as parameters.
+ *
+ * @param errorCode
+ * The error code value.
+ * @param errorMsg
+ * The error message value.
+ */
+ public SecurityPEPSException(final String errorCode, final String errorMsg) {
+ super(errorCode, errorMsg);
+ }
+
+ /**
+ * Exception Constructor with two Strings representing the errorCode and errorMessage as parameters and the Throwable cause.
+ *
+ * @param errorCode
+ * The error code value.
+ * @param errorMessage
+ * The error message value.
+ * @param cause
+ * The throwable object.
+ */
+ public SecurityPEPSException(final String errorCode, final String errorMessage, final Throwable cause) {
+
+ super(errorCode, errorMessage, cause);
+ }
+
+ /**
+ * Exception Constructor with one String representing the encoded samlToken.
+ *
+ * @param samlTokenFail
+ * The error SAML Token.
+ */
+ public SecurityPEPSException(final String samlTokenFail) {
+ super(samlTokenFail);
+ }
+
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/StorkPEPSException.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/StorkPEPSException.java
index a2da61a02..55f4f5a01 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/StorkPEPSException.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/StorkPEPSException.java
@@ -16,38 +16,36 @@ package eu.stork.peps.auth.commons.exceptions;
/**
* Security PEPS Exception class.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com, paulo.ribeiro@multicert.com
* @version $Revision: 1.15 $, $Date: 2010-11-17 05:15:28 $
*
* @see AbstractPEPSException
*/
public final class StorkPEPSException extends AbstractPEPSException {
-
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 8048033129798427574L;
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters.
- *
- * @param errorCode The error code value.
- * @param errorMsg The error message value.
- */
- public StorkPEPSException(final String errorCode, final String errorMsg) {
- super(errorCode, errorMsg);
- }
-
- /**
- * {@inheritDoc}
- */
- public String getMessage() {
-
- return "Security Error (" + this.getErrorCode() + ") processing request : "
- + this.getErrorMessage();
- }
-
+
+ /**
+ * Unique identifier.
+ */
+ private static final long serialVersionUID = 8048033129798427574L;
+
+ /**
+ * Exception Constructor with two Strings representing the errorCode and errorMessage as parameters.
+ *
+ * @param errorCode
+ * The error code value.
+ * @param errorMsg
+ * The error message value.
+ */
+ public StorkPEPSException(final String errorCode, final String errorMsg) {
+ super(errorCode, errorMsg);
+ }
+
+ /**
+ * {@inheritDoc}
+ */
+ public String getMessage() {
+
+ return "Security Error (" + this.getErrorCode() + ") processing request : " + this.getErrorMessage();
+ }
+
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/package-info.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/package-info.java
index 19d45aaa2..d733342d7 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/package-info.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/package-info.java
@@ -7,3 +7,4 @@
* @since 1.0
*/
package eu.stork.peps.auth.commons;
+
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IAUService.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IAUService.java
index 5c24cc5a8..d9166458f 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IAUService.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IAUService.java
@@ -23,193 +23,213 @@ import eu.stork.peps.auth.commons.STORKAuthnResponse;
/**
* Interface for Specific Authentication methods.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com
*/
public interface IAUService {
-
- /**
- * Prepares the citizen to be redirected to the IdP.
- *
- * @param personalList The Personal Attribute List.
- * @param parameters The parameters.
- * @param session The session object.
- * @param requestAttributes The Requested attributes.
- *
- * @return byte[] containing a SAML Request.
- *
- * @see IPersonalAttributeList
- * @see IStorkSession
- */
- byte[] prepareCitizenAuthentication(IPersonalAttributeList personalList,
- Map<String, Object> parameters, Map<String, Object> requestAttributes,
- IStorkSession session);
-
- /**
- * Prepares the citizen to be redirected to the PV.
- *
- * @param personalList The Personal Attribute List.
- * @param parameters The parameters.
- * @param session The session object.
- * @param requestAttributes The Requested attributes.
- *
- * @return byte[] containing a SAML Request.
- *
- * @see IPersonalAttributeList
- * @see IStorkSession
- */
- byte[] preparePVRequest(IPersonalAttributeList personalList,
- Map<String, Object> parameters, Map<String, Object> requestAttributes,
- IStorkSession session);
-
- /**
- * Authenticates a citizen.
- *
- * @param personalList The Personal Attribute List.
- * @param parameters The parameters.
- * @param requestAttributes The requested attributes.
- *
- * @return The updated Personal Attribute List.
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList authenticateCitizen(
- IPersonalAttributeList personalList, Map<String, Object> parameters,
- Map<String, Object> requestAttributes);
-
- /**
- * Validates a power.
- *
- * @param personalList The Personal Attribute List.
- * @param parameters The parameters.
- * @param requestAttributes The requested attributes.
- *
- * @return The updated Personal Attribute List (power validated).
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList powerValidation(
- IPersonalAttributeList personalList, Map<String, Object> parameters,
- Map<String, Object> requestAttributes);
-
- /**
- * Prepares the Citizen browser to be redirected to the AP.
- *
- * @param personalList The Personal Attribute List.
- * @param parameters The parameters.
- * @param session The session object.
- * @param requestAttributes The requested attributes.
- *
- * @return true in case of no error.
- *
- * @see IPersonalAttributeList
- * @see IStorkSession
- */
- boolean prepareAPRedirect(IPersonalAttributeList personalList,
- Map<String, Object> parameters, Map<String, Object> requestAttributes,
- IStorkSession session);
-
- /**
- * Returns the attributes values from the AP.
- *
- * @param personalList The Personal Attribute List.
- * @param parameters The parameters.
- * @param requestAttributes The request attributes.
- *
- * @return The updated Personal Attribute List.
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList getAttributesFromAttributeProviders(
- IPersonalAttributeList personalList, Map<String, Object> parameters,
- Map<String, Object> requestAttributes);
-
- /**
- * Get the attributes from the AP with verification.
- *
- * @param personalList The Personal Attribute List.
- * @param parameters The HTTP Parameters.
- * @param requestAttributes The requested Attributes.
- * @param session The session object.
- * @param auProcessId The SAML identifier.
- *
- * @return true if the attributes were correctly verified.
- *
- * @see IPersonalAttributeList
- * @see IStorkSession
- */
- boolean getAttributesWithVerification(IPersonalAttributeList personalList,
- Map<String, Object> parameters, Map<String, Object> requestAttributes,
- IStorkSession session, String auProcessId);
-
- /**
- * Validates a SAML Response.
- *
- * @param samlToken The SAML Token.
- * @param session The session object.
- *
- * @return the STORKAuthnResponse associated with the validated response.
- *
- * @see IStorkSession
- */
- STORKAuthnResponse processAuthenticationResponse(byte[] samlToken,
- IStorkSession session);
-
- /**
- * Generates a SAML Response in case of error.
- *
- * @param inResponseTo The SAML's identifier to response.
- * @param issuer The issuer value.
- * @param assertionURL The assertion URL.
- * @param code The error code.
- * @param subcode The sub error code.
- * @param message The error message.
- * @param ipUserAddress The user IP address.
- *
- * @return byte[] containing the SAML Response.
- */
- byte[] generateErrorAuthenticationResponse(String inResponseTo,
- String issuer, String assertionURL, String code, String subcode,
- String message, String ipUserAddress);
-
- /**
- * Compares two given personal attribute lists.
- *
- * @param original The original Personal Attribute List.
- * @param modified The modified Personal Attribute List.
- * @return true if the original list contains the modified one. False
- * otherwise.
- *
- * @see IPersonalAttributeList
- */
- boolean comparePersonalAttributeLists(IPersonalAttributeList original,
- IPersonalAttributeList modified);
-
- /**
- * Prepares the citizen to be redirected to the AtP.
- *
- * @param personalList The Personal Attribute List.
- * @param parameters The parameters.
- * @param session The session object.
- *
- * @return byte[] containing a SAML Request.
- *
- * @see IPersonalAttributeList
- * @see IStorkSession
- */
- byte[] prepareAttributeRequest(IPersonalAttributeList personalList,
- Map<String, Object> parameters, IStorkSession session);
- /**
- * Validates a SAML Response.
- *
- * @param samlToken The SAML Token.
- * @param session The session object.
- *
- * @return the STORKAttrQueryResponse associated with the validated response.
- *
- * @see IStorkSession
- */
- STORKAttrQueryResponse processAttributeResponse(byte[] samlToken,
- IStorkSession session);
+ /**
+ * Prepares the citizen to be redirected to the IdP.
+ *
+ * @param personalList
+ * The Personal Attribute List.
+ * @param parameters
+ * The parameters.
+ * @param session
+ * The session object.
+ * @param requestAttributes
+ * The Requested attributes.
+ *
+ * @return byte[] containing a SAML Request.
+ *
+ * @see IPersonalAttributeList
+ * @see IStorkSession
+ */
+ byte[] prepareCitizenAuthentication(IPersonalAttributeList personalList, Map<String, Object> parameters, Map<String, Object> requestAttributes, IStorkSession session);
+
+ /**
+ * Prepares the citizen to be redirected to the PV.
+ *
+ * @param personalList
+ * The Personal Attribute List.
+ * @param parameters
+ * The parameters.
+ * @param session
+ * The session object.
+ * @param requestAttributes
+ * The Requested attributes.
+ *
+ * @return byte[] containing a SAML Request.
+ *
+ * @see IPersonalAttributeList
+ * @see IStorkSession
+ */
+ byte[] preparePVRequest(IPersonalAttributeList personalList, Map<String, Object> parameters, Map<String, Object> requestAttributes, IStorkSession session);
+
+ /**
+ * Authenticates a citizen.
+ *
+ * @param personalList
+ * The Personal Attribute List.
+ * @param parameters
+ * The parameters.
+ * @param requestAttributes
+ * The requested attributes.
+ *
+ * @return The updated Personal Attribute List.
+ *
+ * @see IPersonalAttributeList
+ */
+ IPersonalAttributeList authenticateCitizen(IPersonalAttributeList personalList, Map<String, Object> parameters, Map<String, Object> requestAttributes);
+
+ /**
+ * Validates a power.
+ *
+ * @param personalList
+ * The Personal Attribute List.
+ * @param parameters
+ * The parameters.
+ * @param requestAttributes
+ * The requested attributes.
+ *
+ * @return The updated Personal Attribute List (power validated).
+ *
+ * @see IPersonalAttributeList
+ */
+ IPersonalAttributeList powerValidation(IPersonalAttributeList personalList, Map<String, Object> parameters, Map<String, Object> requestAttributes);
+
+ /**
+ * Prepares the Citizen browser to be redirected to the AP.
+ *
+ * @param personalList
+ * The Personal Attribute List.
+ * @param parameters
+ * The parameters.
+ * @param session
+ * The session object.
+ * @param requestAttributes
+ * The requested attributes.
+ *
+ * @return true in case of no error.
+ *
+ * @see IPersonalAttributeList
+ * @see IStorkSession
+ */
+ boolean prepareAPRedirect(IPersonalAttributeList personalList, Map<String, Object> parameters, Map<String, Object> requestAttributes, IStorkSession session);
+
+ /**
+ * Returns the attributes values from the AP.
+ *
+ * @param personalList
+ * The Personal Attribute List.
+ * @param parameters
+ * The parameters.
+ * @param requestAttributes
+ * The request attributes.
+ *
+ * @return The updated Personal Attribute List.
+ *
+ * @see IPersonalAttributeList
+ */
+ IPersonalAttributeList getAttributesFromAttributeProviders(IPersonalAttributeList personalList, Map<String, Object> parameters, Map<String, Object> requestAttributes);
+
+ /**
+ * Get the attributes from the AP with verification.
+ *
+ * @param personalList
+ * The Personal Attribute List.
+ * @param parameters
+ * The HTTP Parameters.
+ * @param requestAttributes
+ * The requested Attributes.
+ * @param session
+ * The session object.
+ * @param auProcessId
+ * The SAML identifier.
+ *
+ * @return true if the attributes were correctly verified.
+ *
+ * @see IPersonalAttributeList
+ * @see IStorkSession
+ */
+ boolean getAttributesWithVerification(IPersonalAttributeList personalList, Map<String, Object> parameters, Map<String, Object> requestAttributes, IStorkSession session, String auProcessId);
+
+ /**
+ * Validates a SAML Response.
+ *
+ * @param samlToken
+ * The SAML Token.
+ * @param session
+ * The session object.
+ *
+ * @return the STORKAuthnResponse associated with the validated response.
+ *
+ * @see IStorkSession
+ */
+ STORKAuthnResponse processAuthenticationResponse(byte[] samlToken, IStorkSession session);
+
+ /**
+ * Generates a SAML Response in case of error.
+ *
+ * @param inResponseTo
+ * The SAML's identifier to response.
+ * @param issuer
+ * The issuer value.
+ * @param assertionURL
+ * The assertion URL.
+ * @param code
+ * The error code.
+ * @param subcode
+ * The sub error code.
+ * @param message
+ * The error message.
+ * @param ipUserAddress
+ * The user IP address.
+ *
+ * @return byte[] containing the SAML Response.
+ */
+ byte[] generateErrorAuthenticationResponse(String inResponseTo, String issuer, String assertionURL, String code, String subcode, String message, String ipUserAddress);
+
+ /**
+ * Compares two given personal attribute lists.
+ *
+ * @param original
+ * The original Personal Attribute List.
+ * @param modified
+ * The modified Personal Attribute List.
+ * @return true if the original list contains the modified one. False otherwise.
+ *
+ * @see IPersonalAttributeList
+ */
+ boolean comparePersonalAttributeLists(IPersonalAttributeList original, IPersonalAttributeList modified);
+
+ /**
+ * Prepares the citizen to be redirected to the AtP.
+ *
+ * @param personalList
+ * The Personal Attribute List.
+ * @param parameters
+ * The parameters.
+ * @param session
+ * The session object.
+ *
+ * @return byte[] containing a SAML Request.
+ *
+ * @see IPersonalAttributeList
+ * @see IStorkSession
+ */
+ byte[] prepareAttributeRequest(IPersonalAttributeList personalList, Map<String, Object> parameters, IStorkSession session);
+
+ /**
+ * Validates a SAML Response.
+ *
+ * @param samlToken
+ * The SAML Token.
+ * @param session
+ * The session object.
+ *
+ * @return the STORKAttrQueryResponse associated with the validated response.
+ *
+ * @see IStorkSession
+ */
+ STORKAttrQueryResponse processAttributeResponse(byte[] samlToken, IStorkSession session);
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ICheckAttributeValue.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ICheckAttributeValue.java
index 31a8d78ff..ccfcebf43 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ICheckAttributeValue.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ICheckAttributeValue.java
@@ -18,20 +18,20 @@ import java.util.List;
/**
* Interface that defines the methods to work with the validation of attributes.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com
*/
public interface ICheckAttributeValue {
-
- /**
- * Checks if the list of values contains the expected value.
- *
- * @param values The List of values.
- * @param expectedValue The value to check if it exists on the list.
- *
- * @return boolean true, if the value is present in the list. False,
- * otherwise.
- */
- boolean checkValue(List<String> values, String expectedValue);
-
+
+ /**
+ * Checks if the list of values contains the expected value.
+ *
+ * @param values
+ * The List of values.
+ * @param expectedValue
+ * The value to check if it exists on the list.
+ *
+ * @return boolean true, if the value is present in the list. False, otherwise.
+ */
+ boolean checkValue(List<String> values, String expectedValue);
+
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IDeriveAttribute.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IDeriveAttribute.java
index 78eb53004..a661e731b 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IDeriveAttribute.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IDeriveAttribute.java
@@ -19,22 +19,21 @@ import eu.stork.peps.auth.commons.PersonalAttribute;
/**
* Interface that defines the methods to work with derivation of attributes.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com
*/
public interface IDeriveAttribute {
-
- /**
- * Derives the attribute value. Set the Personal Attribute value to null if
- * the value in session or the value of age are invalid (non-numeric or null).
- *
- * @param personalAttrList The Personal Attribute List.
- * @param session The session object.
- *
- * @see PersonalAttribute The personal Attribute
- * @see IStorkSession The session object.
- */
- void deriveAttributeToData(PersonalAttribute personalAttrList,
- IStorkSession session);
-
+
+ /**
+ * Derives the attribute value. Set the Personal Attribute value to null if the value in session or the value of age are invalid (non-numeric or null).
+ *
+ * @param personalAttrList
+ * The Personal Attribute List.
+ * @param session
+ * The session object.
+ *
+ * @see PersonalAttribute The personal Attribute
+ * @see IStorkSession The session object.
+ */
+ void deriveAttributeToData(PersonalAttribute personalAttrList, IStorkSession session);
+
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/INormaliseValue.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/INormaliseValue.java
index ca2114e32..eaae06481 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/INormaliseValue.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/INormaliseValue.java
@@ -19,17 +19,17 @@ import eu.stork.peps.auth.commons.PersonalAttribute;
* Interface for attribute's value normalisation.
*
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com
*/
public interface INormaliseValue {
-
- /**
- * Translates the attribute's value from local format to STORK format.
- *
- * @param personalAttribute The Personal Attribute to normalise the value.
- *
- * @see PersonalAttribute
- */
- void normaliseAttributeValueToStork(PersonalAttribute personalAttribute);
+
+ /**
+ * Translates the attribute's value from local format to STORK format.
+ *
+ * @param personalAttribute
+ * The Personal Attribute to normalise the value.
+ *
+ * @see PersonalAttribute
+ */
+ void normaliseAttributeValueToStork(PersonalAttribute personalAttribute);
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ITranslatorService.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ITranslatorService.java
index 8a33897d8..4769bba19 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ITranslatorService.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ITranslatorService.java
@@ -20,81 +20,82 @@ import eu.stork.peps.auth.commons.STORKAuthnRequest;
/**
* Interface for attributes normalization.
*
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com
+ * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com, luis.felix@multicert.com, hugo.magalhaes@multicert.com
*/
public interface ITranslatorService {
-
- /**
- * Translates the attributes from local format to STORK format.
- *
- * @param personalList The Personal Attribute List.
- *
- * @return The Personal Attribute List with normalised attributes.
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList normaliseAttributeNamesToStork(
- IPersonalAttributeList personalList);
-
- /**
- * Translates the attributes values from local format to STORK format.
- *
- * @param personalList The Personal Attribute List.
- *
- * @return The PersonalAttributeList with normalised values.
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList normaliseAttributeValuesToStork(
- IPersonalAttributeList personalList);
-
- /**
- * Translates the attributes from STORK format to local format.
- *
- * @param personalList The Personal Attribute List.
- *
- * @return The PersonalAttributeList with normalised attributes.
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList normaliseAttributeNamesFromStork(
- IPersonalAttributeList personalList);
-
- /**
- * Derive Attribute Names To Stork format.
- *
- * @param personalList The Personal Attribute List,
- *
- * @return The PersonalAttributeList with derived attributes.
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList deriveAttributeFromStork(
- IPersonalAttributeList personalList);
-
- /**
- * Derive Attribute Names from Stork format.
- *
- * @param session The session object.
- * @param modifiedList The Personal Attribute List.
- *
- * @return The PersonalAttributeList with derived attributes.
- *
- * @see IStorkSession
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList deriveAttributeToStork(IStorkSession session,
- IPersonalAttributeList modifiedList);
-
- /**
- * Validate the values of the attributes.
- *
- * @param pal The attribute list
- *
- * @return True, if all the attributes have values. False, otherwise.
- *
- * @see STORKAuthnRequest
- */
- boolean checkAttributeValues(IPersonalAttributeList pa);
+
+ /**
+ * Translates the attributes from local format to STORK format.
+ *
+ * @param personalList
+ * The Personal Attribute List.
+ *
+ * @return The Personal Attribute List with normalised attributes.
+ *
+ * @see IPersonalAttributeList
+ */
+ IPersonalAttributeList normaliseAttributeNamesToStork(IPersonalAttributeList personalList);
+
+ /**
+ * Translates the attributes values from local format to STORK format.
+ *
+ * @param personalList
+ * The Personal Attribute List.
+ *
+ * @return The PersonalAttributeList with normalised values.
+ *
+ * @see IPersonalAttributeList
+ */
+ IPersonalAttributeList normaliseAttributeValuesToStork(IPersonalAttributeList personalList);
+
+ /**
+ * Translates the attributes from STORK format to local format.
+ *
+ * @param personalList
+ * The Personal Attribute List.
+ *
+ * @return The PersonalAttributeList with normalised attributes.
+ *
+ * @see IPersonalAttributeList
+ */
+ IPersonalAttributeList normaliseAttributeNamesFromStork(IPersonalAttributeList personalList);
+
+ /**
+ * Derive Attribute Names To Stork format.
+ *
+ * @param personalList
+ * The Personal Attribute List,
+ *
+ * @return The PersonalAttributeList with derived attributes.
+ *
+ * @see IPersonalAttributeList
+ */
+ IPersonalAttributeList deriveAttributeFromStork(IPersonalAttributeList personalList);
+
+ /**
+ * Derive Attribute Names from Stork format.
+ *
+ * @param session
+ * The session object.
+ * @param modifiedList
+ * The Personal Attribute List.
+ *
+ * @return The PersonalAttributeList with derived attributes.
+ *
+ * @see IStorkSession
+ * @see IPersonalAttributeList
+ */
+ IPersonalAttributeList deriveAttributeToStork(IStorkSession session, IPersonalAttributeList modifiedList);
+
+ /**
+ * Validate the values of the attributes.
+ *
+ * @param pal
+ * The attribute list
+ *
+ * @return True, if all the attributes have values. False, otherwise.
+ *
+ * @see STORKAuthnRequest
+ */
+ boolean checkAttributeValues(IPersonalAttributeList pa);
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AdditionalInformationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AdditionalInformationType.java
index 21a15820b..87268f991 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AdditionalInformationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AdditionalInformationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,13 +12,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Additional information
*
- * <p>Java class for AdditionalInformationType complex type.
+ * <p>
+ * Java class for AdditionalInformationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="AdditionalInformationType">
@@ -37,63 +37,54 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AdditionalInformationType", propOrder = {
- "specificInformation",
- "otherSources"
-})
+@XmlType(name = "AdditionalInformationType", propOrder = { "specificInformation", "otherSources" })
public class AdditionalInformationType {
- @XmlElement(name = "SpecificInformation")
- protected RichTextTagType specificInformation;
- @XmlElement(name = "OtherSources")
- protected RichTextTagType otherSources;
+ @XmlElement(name = "SpecificInformation")
+ protected RichTextTagType specificInformation;
+ @XmlElement(name = "OtherSources")
+ protected RichTextTagType otherSources;
- /**
- * Gets the value of the specificInformation property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getSpecificInformation() {
- return specificInformation;
- }
+ /**
+ * Gets the value of the specificInformation property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getSpecificInformation() {
+ return specificInformation;
+ }
- /**
- * Sets the value of the specificInformation property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setSpecificInformation(RichTextTagType value) {
- this.specificInformation = value;
- }
+ /**
+ * Sets the value of the specificInformation property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setSpecificInformation(RichTextTagType value) {
+ this.specificInformation = value;
+ }
- /**
- * Gets the value of the otherSources property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getOtherSources() {
- return otherSources;
- }
+ /**
+ * Gets the value of the otherSources property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getOtherSources() {
+ return otherSources;
+ }
- /**
- * Sets the value of the otherSources property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setOtherSources(RichTextTagType value) {
- this.otherSources = value;
- }
+ /**
+ * Sets the value of the otherSources property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setOtherSources(RichTextTagType value) {
+ this.otherSources = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AddressType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AddressType.java
index 044801564..044fd0a04 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AddressType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AddressType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -17,13 +16,14 @@ import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
-
/**
* Address
*
- * <p>Java class for AddressType complex type.
+ * <p>
+ * Java class for AddressType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="AddressType">
@@ -52,230 +52,203 @@ import javax.xml.bind.annotation.XmlValue;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AddressType", propOrder = {
- "line",
- "city",
- "stateOrRegion",
- "postalCode",
- "country"
-})
+@XmlType(name = "AddressType", propOrder = { "line", "city", "stateOrRegion", "postalCode", "country" })
public class AddressType {
- @XmlElement(name = "Line", required = true)
- protected List<String> line;
- @XmlElement(name = "City", required = true)
- protected String city;
- @XmlElement(name = "StateOrRegion", required = true)
- protected String stateOrRegion;
- @XmlElement(name = "PostalCode", required = true)
- protected String postalCode;
- @XmlElement(name = "Country", required = true)
- protected AddressType.Country country;
-
- /**
- * Gets the value of the line property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the line property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getLine().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getLine() {
- if (line == null) {
- line = new ArrayList<String>();
- }
- return this.line;
- }
-
- /**
- * Gets the value of the city property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCity() {
- return city;
- }
-
- /**
- * Sets the value of the city property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCity(String value) {
- this.city = value;
- }
-
- /**
- * Gets the value of the stateOrRegion property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getStateOrRegion() {
- return stateOrRegion;
- }
-
- /**
- * Sets the value of the stateOrRegion property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setStateOrRegion(String value) {
- this.stateOrRegion = value;
- }
-
- /**
- * Gets the value of the postalCode property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPostalCode() {
- return postalCode;
- }
-
- /**
- * Sets the value of the postalCode property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPostalCode(String value) {
- this.postalCode = value;
- }
-
- /**
- * Gets the value of the country property.
- *
- * @return
- * possible object is
- * {@link AddressType.Country }
- *
- */
- public AddressType.Country getCountry() {
- return country;
- }
-
- /**
- * Sets the value of the country property.
- *
- * @param value
- * allowed object is
- * {@link AddressType.Country }
- *
- */
- public void setCountry(AddressType.Country value) {
- this.country = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
- * &lt;attribute name="country" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}CountryType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Country {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "country", required = true)
- protected CountryType country;
-
- /**
- * Plain text constraint
- *
- * Non empty text
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the country property.
- *
- * @return
- * possible object is
- * {@link CountryType }
- *
- */
- public CountryType getCountry() {
- return country;
- }
-
- /**
- * Sets the value of the country property.
- *
- * @param value
- * allowed object is
- * {@link CountryType }
- *
- */
- public void setCountry(CountryType value) {
- this.country = value;
- }
-
- }
+ @XmlElement(name = "Line", required = true)
+ protected List<String> line;
+ @XmlElement(name = "City", required = true)
+ protected String city;
+ @XmlElement(name = "StateOrRegion", required = true)
+ protected String stateOrRegion;
+ @XmlElement(name = "PostalCode", required = true)
+ protected String postalCode;
+ @XmlElement(name = "Country", required = true)
+ protected AddressType.Country country;
+
+ /**
+ * Gets the value of the line property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the line property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getLine().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link String }
+ *
+ *
+ */
+ public List<String> getLine() {
+ if (line == null) {
+ line = new ArrayList<String>();
+ }
+ return this.line;
+ }
+
+ /**
+ * Gets the value of the city property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getCity() {
+ return city;
+ }
+
+ /**
+ * Sets the value of the city property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setCity(String value) {
+ this.city = value;
+ }
+
+ /**
+ * Gets the value of the stateOrRegion property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getStateOrRegion() {
+ return stateOrRegion;
+ }
+
+ /**
+ * Sets the value of the stateOrRegion property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setStateOrRegion(String value) {
+ this.stateOrRegion = value;
+ }
+
+ /**
+ * Gets the value of the postalCode property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getPostalCode() {
+ return postalCode;
+ }
+
+ /**
+ * Sets the value of the postalCode property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setPostalCode(String value) {
+ this.postalCode = value;
+ }
+
+ /**
+ * Gets the value of the country property.
+ *
+ * @return possible object is {@link AddressType.Country }
+ *
+ */
+ public AddressType.Country getCountry() {
+ return country;
+ }
+
+ /**
+ * Sets the value of the country property.
+ *
+ * @param value
+ * allowed object is {@link AddressType.Country }
+ *
+ */
+ public void setCountry(AddressType.Country value) {
+ this.country = value;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ * &lt;attribute name="country" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}CountryType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class Country {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "country", required = true)
+ protected CountryType country;
+
+ /**
+ * Plain text constraint
+ *
+ * Non empty text
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the country property.
+ *
+ * @return possible object is {@link CountryType }
+ *
+ */
+ public CountryType getCountry() {
+ return country;
+ }
+
+ /**
+ * Sets the value of the country property.
+ *
+ * @param value
+ * allowed object is {@link CountryType }
+ *
+ */
+ public void setCountry(CountryType value) {
+ this.country = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileDataType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileDataType.java
index d30d97334..17212282b 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileDataType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileDataType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,13 +12,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Data file
*
- * <p>Java class for AttachedFileDataType complex type.
+ * <p>
+ * Java class for AttachedFileDataType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="AttachedFileDataType">
@@ -38,88 +38,75 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AttachedFileDataType", propOrder = {
- "description",
- "mime",
- "data"
-})
+@XmlType(name = "AttachedFileDataType", propOrder = { "description", "mime", "data" })
public class AttachedFileDataType {
- @XmlElement(name = "Description", required = true)
- protected String description;
- @XmlElement(name = "Mime", required = true)
- protected MimeType mime;
- @XmlElement(name = "Data", required = true)
- protected byte[] data;
+ @XmlElement(name = "Description", required = true)
+ protected String description;
+ @XmlElement(name = "Mime", required = true)
+ protected MimeType mime;
+ @XmlElement(name = "Data", required = true)
+ protected byte[] data;
- /**
- * Gets the value of the description property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDescription() {
- return description;
- }
+ /**
+ * Gets the value of the description property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getDescription() {
+ return description;
+ }
- /**
- * Sets the value of the description property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDescription(String value) {
- this.description = value;
- }
+ /**
+ * Sets the value of the description property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setDescription(String value) {
+ this.description = value;
+ }
- /**
- * Gets the value of the mime property.
- *
- * @return
- * possible object is
- * {@link MimeType }
- *
- */
- public MimeType getMime() {
- return mime;
- }
+ /**
+ * Gets the value of the mime property.
+ *
+ * @return possible object is {@link MimeType }
+ *
+ */
+ public MimeType getMime() {
+ return mime;
+ }
- /**
- * Sets the value of the mime property.
- *
- * @param value
- * allowed object is
- * {@link MimeType }
- *
- */
- public void setMime(MimeType value) {
- this.mime = value;
- }
+ /**
+ * Sets the value of the mime property.
+ *
+ * @param value
+ * allowed object is {@link MimeType }
+ *
+ */
+ public void setMime(MimeType value) {
+ this.mime = value;
+ }
- /**
- * Gets the value of the data property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getData() {
- return data;
- }
+ /**
+ * Gets the value of the data property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getData() {
+ return data;
+ }
- /**
- * Sets the value of the data property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setData(byte[] value) {
- this.data = value;
- }
+ /**
+ * Sets the value of the data property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setData(byte[] value) {
+ this.data = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileURLType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileURLType.java
index 3e49c0053..5cae1a677 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileURLType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedFileURLType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,13 +12,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* URL reference to the file
*
- * <p>Java class for AttachedFileURLType complex type.
+ * <p>
+ * Java class for AttachedFileURLType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="AttachedFileURLType">
@@ -38,90 +38,77 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AttachedFileURLType", propOrder = {
- "description",
- "mime",
- "url"
-})
+@XmlType(name = "AttachedFileURLType", propOrder = { "description", "mime", "url" })
public class AttachedFileURLType {
- @XmlElement(name = "Description", required = true)
- protected String description;
- @XmlElement(name = "Mime", required = true)
- protected MimeType mime;
- @XmlElement(name = "URL", required = true)
- protected String url;
+ @XmlElement(name = "Description", required = true)
+ protected String description;
+ @XmlElement(name = "Mime", required = true)
+ protected MimeType mime;
+ @XmlElement(name = "URL", required = true)
+ protected String url;
- /**
- * Gets the value of the description property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDescription() {
- return description;
- }
+ /**
+ * Gets the value of the description property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getDescription() {
+ return description;
+ }
- /**
- * Sets the value of the description property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDescription(String value) {
- this.description = value;
- }
+ /**
+ * Sets the value of the description property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setDescription(String value) {
+ this.description = value;
+ }
- /**
- * Gets the value of the mime property.
- *
- * @return
- * possible object is
- * {@link MimeType }
- *
- */
- public MimeType getMime() {
- return mime;
- }
+ /**
+ * Gets the value of the mime property.
+ *
+ * @return possible object is {@link MimeType }
+ *
+ */
+ public MimeType getMime() {
+ return mime;
+ }
- /**
- * Sets the value of the mime property.
- *
- * @param value
- * allowed object is
- * {@link MimeType }
- *
- */
- public void setMime(MimeType value) {
- this.mime = value;
- }
+ /**
+ * Sets the value of the mime property.
+ *
+ * @param value
+ * allowed object is {@link MimeType }
+ *
+ */
+ public void setMime(MimeType value) {
+ this.mime = value;
+ }
- /**
- * Gets the value of the url property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getURL() {
- return url;
- }
+ /**
+ * Gets the value of the url property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getURL() {
+ return url;
+ }
- /**
- * Sets the value of the url property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setURL(String value) {
- this.url = value;
- }
+ /**
+ * Sets the value of the url property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setURL(String value) {
+ this.url = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageDataType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageDataType.java
index 4e66627a4..24b2df121 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageDataType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageDataType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,13 +12,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Image data file
*
- * <p>Java class for AttachedImageDataType complex type.
+ * <p>
+ * Java class for AttachedImageDataType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="AttachedImageDataType">
@@ -38,88 +38,75 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AttachedImageDataType", propOrder = {
- "description",
- "mime",
- "data"
-})
+@XmlType(name = "AttachedImageDataType", propOrder = { "description", "mime", "data" })
public class AttachedImageDataType {
- @XmlElement(name = "Description", required = true)
- protected String description;
- @XmlElement(name = "Mime", required = true)
- protected ImageMimeType mime;
- @XmlElement(name = "Data", required = true)
- protected byte[] data;
+ @XmlElement(name = "Description", required = true)
+ protected String description;
+ @XmlElement(name = "Mime", required = true)
+ protected ImageMimeType mime;
+ @XmlElement(name = "Data", required = true)
+ protected byte[] data;
- /**
- * Gets the value of the description property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDescription() {
- return description;
- }
+ /**
+ * Gets the value of the description property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getDescription() {
+ return description;
+ }
- /**
- * Sets the value of the description property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDescription(String value) {
- this.description = value;
- }
+ /**
+ * Sets the value of the description property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setDescription(String value) {
+ this.description = value;
+ }
- /**
- * Gets the value of the mime property.
- *
- * @return
- * possible object is
- * {@link ImageMimeType }
- *
- */
- public ImageMimeType getMime() {
- return mime;
- }
+ /**
+ * Gets the value of the mime property.
+ *
+ * @return possible object is {@link ImageMimeType }
+ *
+ */
+ public ImageMimeType getMime() {
+ return mime;
+ }
- /**
- * Sets the value of the mime property.
- *
- * @param value
- * allowed object is
- * {@link ImageMimeType }
- *
- */
- public void setMime(ImageMimeType value) {
- this.mime = value;
- }
+ /**
+ * Sets the value of the mime property.
+ *
+ * @param value
+ * allowed object is {@link ImageMimeType }
+ *
+ */
+ public void setMime(ImageMimeType value) {
+ this.mime = value;
+ }
- /**
- * Gets the value of the data property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getData() {
- return data;
- }
+ /**
+ * Gets the value of the data property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getData() {
+ return data;
+ }
- /**
- * Sets the value of the data property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setData(byte[] value) {
- this.data = value;
- }
+ /**
+ * Sets the value of the data property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setData(byte[] value) {
+ this.data = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageURLType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageURLType.java
index 76dffaa4a..2a13c9332 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageURLType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedImageURLType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,13 +12,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* URL reference to the image file
*
- * <p>Java class for AttachedImageURLType complex type.
+ * <p>
+ * Java class for AttachedImageURLType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="AttachedImageURLType">
@@ -38,90 +38,77 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AttachedImageURLType", propOrder = {
- "description",
- "mime",
- "url"
-})
+@XmlType(name = "AttachedImageURLType", propOrder = { "description", "mime", "url" })
public class AttachedImageURLType {
- @XmlElement(name = "Description", required = true)
- protected String description;
- @XmlElement(name = "Mime", required = true)
- protected ImageMimeType mime;
- @XmlElement(name = "URL", required = true)
- protected String url;
+ @XmlElement(name = "Description", required = true)
+ protected String description;
+ @XmlElement(name = "Mime", required = true)
+ protected ImageMimeType mime;
+ @XmlElement(name = "URL", required = true)
+ protected String url;
- /**
- * Gets the value of the description property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDescription() {
- return description;
- }
+ /**
+ * Gets the value of the description property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getDescription() {
+ return description;
+ }
- /**
- * Sets the value of the description property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDescription(String value) {
- this.description = value;
- }
+ /**
+ * Sets the value of the description property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setDescription(String value) {
+ this.description = value;
+ }
- /**
- * Gets the value of the mime property.
- *
- * @return
- * possible object is
- * {@link ImageMimeType }
- *
- */
- public ImageMimeType getMime() {
- return mime;
- }
+ /**
+ * Gets the value of the mime property.
+ *
+ * @return possible object is {@link ImageMimeType }
+ *
+ */
+ public ImageMimeType getMime() {
+ return mime;
+ }
- /**
- * Sets the value of the mime property.
- *
- * @param value
- * allowed object is
- * {@link ImageMimeType }
- *
- */
- public void setMime(ImageMimeType value) {
- this.mime = value;
- }
+ /**
+ * Sets the value of the mime property.
+ *
+ * @param value
+ * allowed object is {@link ImageMimeType }
+ *
+ */
+ public void setMime(ImageMimeType value) {
+ this.mime = value;
+ }
- /**
- * Gets the value of the url property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getURL() {
- return url;
- }
+ /**
+ * Gets the value of the url property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getURL() {
+ return url;
+ }
- /**
- * Sets the value of the url property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setURL(String value) {
- this.url = value;
- }
+ /**
+ * Sets the value of the url property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setURL(String value) {
+ this.url = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedType.java
index ba693c9a0..9f9cca5d7 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachedType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -18,13 +17,14 @@ import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-
/**
* Attachment resource
*
- * <p>Java class for AttachedType complex type.
+ * <p>
+ * Java class for AttachedType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="AttachedType">
@@ -45,146 +45,126 @@ import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AttachedType", propOrder = {
- "fileData",
- "fileURI",
- "imageData",
- "imageURI"
-})
+@XmlType(name = "AttachedType", propOrder = { "fileData", "fileURI", "imageData", "imageURI" })
public class AttachedType {
- @XmlElement(name = "FileData")
- protected AttachedFileDataType fileData;
- @XmlElement(name = "FileURI")
- protected AttachedFileURLType fileURI;
- @XmlElement(name = "ImageData")
- protected AttachedImageDataType imageData;
- @XmlElement(name = "ImageURI")
- protected AttachedImageURLType imageURI;
- @XmlAttribute(name = "attachedID", required = true)
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String attachedID;
-
- /**
- * Gets the value of the fileData property.
- *
- * @return
- * possible object is
- * {@link AttachedFileDataType }
- *
- */
- public AttachedFileDataType getFileData() {
- return fileData;
- }
-
- /**
- * Sets the value of the fileData property.
- *
- * @param value
- * allowed object is
- * {@link AttachedFileDataType }
- *
- */
- public void setFileData(AttachedFileDataType value) {
- this.fileData = value;
- }
-
- /**
- * Gets the value of the fileURI property.
- *
- * @return
- * possible object is
- * {@link AttachedFileURLType }
- *
- */
- public AttachedFileURLType getFileURI() {
- return fileURI;
- }
-
- /**
- * Sets the value of the fileURI property.
- *
- * @param value
- * allowed object is
- * {@link AttachedFileURLType }
- *
- */
- public void setFileURI(AttachedFileURLType value) {
- this.fileURI = value;
- }
-
- /**
- * Gets the value of the imageData property.
- *
- * @return
- * possible object is
- * {@link AttachedImageDataType }
- *
- */
- public AttachedImageDataType getImageData() {
- return imageData;
- }
-
- /**
- * Sets the value of the imageData property.
- *
- * @param value
- * allowed object is
- * {@link AttachedImageDataType }
- *
- */
- public void setImageData(AttachedImageDataType value) {
- this.imageData = value;
- }
-
- /**
- * Gets the value of the imageURI property.
- *
- * @return
- * possible object is
- * {@link AttachedImageURLType }
- *
- */
- public AttachedImageURLType getImageURI() {
- return imageURI;
- }
-
- /**
- * Sets the value of the imageURI property.
- *
- * @param value
- * allowed object is
- * {@link AttachedImageURLType }
- *
- */
- public void setImageURI(AttachedImageURLType value) {
- this.imageURI = value;
- }
-
- /**
- * Gets the value of the attachedID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAttachedID() {
- return attachedID;
- }
-
- /**
- * Sets the value of the attachedID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAttachedID(String value) {
- this.attachedID = value;
- }
+ @XmlElement(name = "FileData")
+ protected AttachedFileDataType fileData;
+ @XmlElement(name = "FileURI")
+ protected AttachedFileURLType fileURI;
+ @XmlElement(name = "ImageData")
+ protected AttachedImageDataType imageData;
+ @XmlElement(name = "ImageURI")
+ protected AttachedImageURLType imageURI;
+ @XmlAttribute(name = "attachedID", required = true)
+ @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
+ @XmlID
+ @XmlSchemaType(name = "ID")
+ protected String attachedID;
+
+ /**
+ * Gets the value of the fileData property.
+ *
+ * @return possible object is {@link AttachedFileDataType }
+ *
+ */
+ public AttachedFileDataType getFileData() {
+ return fileData;
+ }
+
+ /**
+ * Sets the value of the fileData property.
+ *
+ * @param value
+ * allowed object is {@link AttachedFileDataType }
+ *
+ */
+ public void setFileData(AttachedFileDataType value) {
+ this.fileData = value;
+ }
+
+ /**
+ * Gets the value of the fileURI property.
+ *
+ * @return possible object is {@link AttachedFileURLType }
+ *
+ */
+ public AttachedFileURLType getFileURI() {
+ return fileURI;
+ }
+
+ /**
+ * Sets the value of the fileURI property.
+ *
+ * @param value
+ * allowed object is {@link AttachedFileURLType }
+ *
+ */
+ public void setFileURI(AttachedFileURLType value) {
+ this.fileURI = value;
+ }
+
+ /**
+ * Gets the value of the imageData property.
+ *
+ * @return possible object is {@link AttachedImageDataType }
+ *
+ */
+ public AttachedImageDataType getImageData() {
+ return imageData;
+ }
+
+ /**
+ * Sets the value of the imageData property.
+ *
+ * @param value
+ * allowed object is {@link AttachedImageDataType }
+ *
+ */
+ public void setImageData(AttachedImageDataType value) {
+ this.imageData = value;
+ }
+
+ /**
+ * Gets the value of the imageURI property.
+ *
+ * @return possible object is {@link AttachedImageURLType }
+ *
+ */
+ public AttachedImageURLType getImageURI() {
+ return imageURI;
+ }
+
+ /**
+ * Sets the value of the imageURI property.
+ *
+ * @param value
+ * allowed object is {@link AttachedImageURLType }
+ *
+ */
+ public void setImageURI(AttachedImageURLType value) {
+ this.imageURI = value;
+ }
+
+ /**
+ * Gets the value of the attachedID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAttachedID() {
+ return attachedID;
+ }
+
+ /**
+ * Sets the value of the attachedID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAttachedID(String value) {
+ this.attachedID = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachmentsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachmentsType.java
index a646bd390..751482eba 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachmentsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/AttachmentsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -15,13 +14,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Attachments resources
*
- * <p>Java class for AttachmentsType complex type.
+ * <p>
+ * Java class for AttachmentsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="AttachmentsType">
@@ -38,41 +38,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AttachmentsType", propOrder = {
- "attached"
-})
+@XmlType(name = "AttachmentsType", propOrder = { "attached" })
public class AttachmentsType {
- @XmlElement(name = "Attached", required = true)
- protected List<AttachedType> attached;
+ @XmlElement(name = "Attached", required = true)
+ protected List<AttachedType> attached;
- /**
- * Gets the value of the attached property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the attached property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAttached().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link AttachedType }
- *
- *
- */
- public List<AttachedType> getAttached() {
- if (attached == null) {
- attached = new ArrayList<AttachedType>();
- }
- return this.attached;
- }
+ /**
+ * Gets the value of the attached property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the attached property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getAttached().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link AttachedType }
+ *
+ *
+ */
+ public List<AttachedType> getAttached() {
+ if (attached == null) {
+ attached = new ArrayList<AttachedType>();
+ }
+ return this.attached;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CertificationOfTheSupplementType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CertificationOfTheSupplementType.java
index 2d053514b..e2d0d51f7 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CertificationOfTheSupplementType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CertificationOfTheSupplementType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,13 +13,14 @@ import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
import javax.xml.datatype.XMLGregorianCalendar;
-
/**
* Certification of the Supplement
*
- * <p>Java class for CertificationOfTheSupplementType complex type.
+ * <p>
+ * Java class for CertificationOfTheSupplementType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CertificationOfTheSupplementType">
@@ -39,90 +39,77 @@ import javax.xml.datatype.XMLGregorianCalendar;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CertificationOfTheSupplementType", propOrder = {
- "certificationDate",
- "officialsCertifying",
- "officialStamp"
-})
+@XmlType(name = "CertificationOfTheSupplementType", propOrder = { "certificationDate", "officialsCertifying", "officialStamp" })
public class CertificationOfTheSupplementType {
- @XmlElement(name = "CertificationDate", required = true)
- protected XMLGregorianCalendar certificationDate;
- @XmlElement(name = "OfficialsCertifying", required = true)
- protected OfficialsCertifyingType officialsCertifying;
- @XmlElement(name = "OfficialStamp")
- protected OfficialStampType officialStamp;
+ @XmlElement(name = "CertificationDate", required = true)
+ protected XMLGregorianCalendar certificationDate;
+ @XmlElement(name = "OfficialsCertifying", required = true)
+ protected OfficialsCertifyingType officialsCertifying;
+ @XmlElement(name = "OfficialStamp")
+ protected OfficialStampType officialStamp;
- /**
- * Gets the value of the certificationDate property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getCertificationDate() {
- return certificationDate;
- }
+ /**
+ * Gets the value of the certificationDate property.
+ *
+ * @return possible object is {@link XMLGregorianCalendar }
+ *
+ */
+ public XMLGregorianCalendar getCertificationDate() {
+ return certificationDate;
+ }
- /**
- * Sets the value of the certificationDate property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setCertificationDate(XMLGregorianCalendar value) {
- this.certificationDate = value;
- }
+ /**
+ * Sets the value of the certificationDate property.
+ *
+ * @param value
+ * allowed object is {@link XMLGregorianCalendar }
+ *
+ */
+ public void setCertificationDate(XMLGregorianCalendar value) {
+ this.certificationDate = value;
+ }
- /**
- * Gets the value of the officialsCertifying property.
- *
- * @return
- * possible object is
- * {@link OfficialsCertifyingType }
- *
- */
- public OfficialsCertifyingType getOfficialsCertifying() {
- return officialsCertifying;
- }
+ /**
+ * Gets the value of the officialsCertifying property.
+ *
+ * @return possible object is {@link OfficialsCertifyingType }
+ *
+ */
+ public OfficialsCertifyingType getOfficialsCertifying() {
+ return officialsCertifying;
+ }
- /**
- * Sets the value of the officialsCertifying property.
- *
- * @param value
- * allowed object is
- * {@link OfficialsCertifyingType }
- *
- */
- public void setOfficialsCertifying(OfficialsCertifyingType value) {
- this.officialsCertifying = value;
- }
+ /**
+ * Sets the value of the officialsCertifying property.
+ *
+ * @param value
+ * allowed object is {@link OfficialsCertifyingType }
+ *
+ */
+ public void setOfficialsCertifying(OfficialsCertifyingType value) {
+ this.officialsCertifying = value;
+ }
- /**
- * Gets the value of the officialStamp property.
- *
- * @return
- * possible object is
- * {@link OfficialStampType }
- *
- */
- public OfficialStampType getOfficialStamp() {
- return officialStamp;
- }
+ /**
+ * Gets the value of the officialStamp property.
+ *
+ * @return possible object is {@link OfficialStampType }
+ *
+ */
+ public OfficialStampType getOfficialStamp() {
+ return officialStamp;
+ }
- /**
- * Sets the value of the officialStamp property.
- *
- * @param value
- * allowed object is
- * {@link OfficialStampType }
- *
- */
- public void setOfficialStamp(OfficialStampType value) {
- this.officialStamp = value;
- }
+ /**
+ * Sets the value of the officialStamp property.
+ *
+ * @param value
+ * allowed object is {@link OfficialStampType }
+ *
+ */
+ public void setOfficialStamp(OfficialStampType value) {
+ this.officialStamp = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ContactInformationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ContactInformationType.java
index 2ad8c81ec..63df83402 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ContactInformationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ContactInformationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -15,13 +14,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Contact information
*
- * <p>Java class for ContactInformationType complex type.
+ * <p>
+ * Java class for ContactInformationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="ContactInformationType">
@@ -41,132 +41,118 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ContactInformationType", propOrder = {
- "address",
- "phoneNumber",
- "email",
- "webSite"
-})
+@XmlType(name = "ContactInformationType", propOrder = { "address", "phoneNumber", "email", "webSite" })
public class ContactInformationType {
- @XmlElement(name = "Address", required = true)
- protected AddressType address;
- @XmlElement(name = "PhoneNumber")
- protected List<String> phoneNumber;
- @XmlElement(name = "Email")
- protected List<String> email;
- @XmlElement(name = "WebSite")
- protected List<String> webSite;
+ @XmlElement(name = "Address", required = true)
+ protected AddressType address;
+ @XmlElement(name = "PhoneNumber")
+ protected List<String> phoneNumber;
+ @XmlElement(name = "Email")
+ protected List<String> email;
+ @XmlElement(name = "WebSite")
+ protected List<String> webSite;
- /**
- * Gets the value of the address property.
- *
- * @return
- * possible object is
- * {@link AddressType }
- *
- */
- public AddressType getAddress() {
- return address;
- }
+ /**
+ * Gets the value of the address property.
+ *
+ * @return possible object is {@link AddressType }
+ *
+ */
+ public AddressType getAddress() {
+ return address;
+ }
- /**
- * Sets the value of the address property.
- *
- * @param value
- * allowed object is
- * {@link AddressType }
- *
- */
- public void setAddress(AddressType value) {
- this.address = value;
- }
+ /**
+ * Sets the value of the address property.
+ *
+ * @param value
+ * allowed object is {@link AddressType }
+ *
+ */
+ public void setAddress(AddressType value) {
+ this.address = value;
+ }
- /**
- * Gets the value of the phoneNumber property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the phoneNumber property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getPhoneNumber().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getPhoneNumber() {
- if (phoneNumber == null) {
- phoneNumber = new ArrayList<String>();
- }
- return this.phoneNumber;
- }
+ /**
+ * Gets the value of the phoneNumber property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the phoneNumber property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getPhoneNumber().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link String }
+ *
+ *
+ */
+ public List<String> getPhoneNumber() {
+ if (phoneNumber == null) {
+ phoneNumber = new ArrayList<String>();
+ }
+ return this.phoneNumber;
+ }
- /**
- * Gets the value of the email property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the email property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getEmail().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getEmail() {
- if (email == null) {
- email = new ArrayList<String>();
- }
- return this.email;
- }
+ /**
+ * Gets the value of the email property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the email property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getEmail().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link String }
+ *
+ *
+ */
+ public List<String> getEmail() {
+ if (email == null) {
+ email = new ArrayList<String>();
+ }
+ return this.email;
+ }
- /**
- * Gets the value of the webSite property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the webSite property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getWebSite().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getWebSite() {
- if (webSite == null) {
- webSite = new ArrayList<String>();
- }
- return this.webSite;
- }
+ /**
+ * Gets the value of the webSite property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the webSite property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getWebSite().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link String }
+ *
+ *
+ */
+ public List<String> getWebSite() {
+ if (webSite == null) {
+ webSite = new ArrayList<String>();
+ }
+ return this.webSite;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CountryType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CountryType.java
index 5ace3fcb6..5988f5ef7 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CountryType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CountryType.java
@@ -5,18 +5,19 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for CountryType.
+ * <p>
+ * Java class for CountryType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="CountryType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -226,1195 +227,1194 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum CountryType {
-
- /**
- * Andorra
- *
- */
- AD,
-
- /**
- * United Arab Emirates
- *
- */
- AE,
-
- /**
- * Afghanistan
- *
- */
- AF,
-
- /**
- * Antigua and Barbuda
- *
- */
- AG,
-
- /**
- * Albania
- *
- */
- AL,
-
- /**
- * Armenia
- *
- */
- AM,
-
- /**
- * Angola
- *
- */
- AO,
-
- /**
- * Argentina
- *
- */
- AR,
-
- /**
- * Austria
- *
- */
- AT,
-
- /**
- * Australia
- *
- */
- AU,
-
- /**
- * Azerbaijan
- *
- */
- AZ,
-
- /**
- * Bosnia and Herzegovina
- *
- */
- BA,
-
- /**
- * Barbados
- *
- */
- BB,
-
- /**
- * Bangladesh
- *
- */
- BD,
-
- /**
- * Belgium
- *
- */
- BE,
-
- /**
- * Burkina Faso
- *
- */
- BF,
-
- /**
- * Bulgaria
- *
- */
- BG,
-
- /**
- * Bahrain
- *
- */
- BH,
-
- /**
- * Burundi
- *
- */
- BI,
-
- /**
- * Benin
- *
- */
- BJ,
-
- /**
- * Brunei Darussalam
- *
- */
- BN,
-
- /**
- * Bolivia
- *
- */
- BO,
-
- /**
- * Brazil
- *
- */
- BR,
-
- /**
- * Bahamas
- *
- */
- BS,
-
- /**
- * Bhutan
- *
- */
- BT,
-
- /**
- * Botswana
- *
- */
- BW,
-
- /**
- * Belarus
- *
- */
- BY,
-
- /**
- * Belize
- *
- */
- BZ,
-
- /**
- * Canada
- *
- */
- CA,
-
- /**
- * Congo, Democratic Republic of the
- *
- */
- CD,
-
- /**
- * Central African Republic
- *
- */
- CF,
-
- /**
- * Congo, Republic of the
- *
- */
- CG,
-
- /**
- * Switzerland
- *
- */
- CH,
-
- /**
- * Cote d/Ivoire
- *
- */
- CI,
-
- /**
- * Chile
- *
- */
- CL,
-
- /**
- * Cameroon
- *
- */
- CM,
-
- /**
- * China
- *
- */
- CN,
-
- /**
- * Colombia
- *
- */
- CO,
-
- /**
- * Costa Rica
- *
- */
- CR,
-
- /**
- * Cuba
- *
- */
- CU,
-
- /**
- * Cape Verde
- *
- */
- CV,
-
- /**
- * Cyprus
- *
- */
- CY,
-
- /**
- * Czech Republic
- *
- */
- CZ,
-
- /**
- * Germany
- *
- */
- DE,
-
- /**
- * Djibouti
- *
- */
- DJ,
-
- /**
- * Denmark
- *
- */
- DK,
-
- /**
- * Dominica
- *
- */
- DM,
-
- /**
- * Dominican Republic
- *
- */
- DO,
-
- /**
- * Algeria
- *
- */
- DZ,
-
- /**
- * Ecuador
- *
- */
- EC,
-
- /**
- * Estonia
- *
- */
- EE,
-
- /**
- * Egypt
- *
- */
- EG,
-
- /**
- * Eritrea
- *
- */
- ER,
-
- /**
- * Spain
- *
- */
- ES,
-
- /**
- * Ethiopia
- *
- */
- ET,
-
- /**
- * Finland
- *
- */
- FI,
-
- /**
- * Fiji
- *
- */
- FJ,
-
- /**
- * Federated States of Micronesia
- *
- */
- FM,
-
- /**
- * France
- *
- */
- FR,
-
- /**
- * Gabon
- *
- */
- GA,
-
- /**
- * United Kingdom
- *
- */
- GB,
-
- /**
- * Grenada
- *
- */
- GD,
-
- /**
- * Georgia
- *
- */
- GE,
-
- /**
- * Ghana
- *
- */
- GH,
-
- /**
- * Greenland
- *
- */
- GL,
-
- /**
- * Gambia
- *
- */
- GM,
-
- /**
- * Guinea
- *
- */
- GN,
-
- /**
- * Equatorial Guinea
- *
- */
- GQ,
-
- /**
- * Greece
- *
- */
- GR,
-
- /**
- * Guatemala
- *
- */
- GT,
-
- /**
- * Guinea-Bissau
- *
- */
- GW,
-
- /**
- * Guyana
- *
- */
- GY,
-
- /**
- * Honduras
- *
- */
- HN,
-
- /**
- * Croatia
- *
- */
- HR,
-
- /**
- * Haiti
- *
- */
- HT,
-
- /**
- * Hungary
- *
- */
- HU,
-
- /**
- * Indonesia
- *
- */
- ID,
-
- /**
- * Ireland
- *
- */
- IE,
-
- /**
- * Israel
- *
- */
- IL,
-
- /**
- * India
- *
- */
- IN,
-
- /**
- * Iraq
- *
- */
- IQ,
-
- /**
- * Iran
- *
- */
- IR,
-
- /**
- * Iceland
- *
- */
- IS,
-
- /**
- * Italy
- *
- */
- IT,
-
- /**
- * Jamaica
- *
- */
- JM,
-
- /**
- * Jordan
- *
- */
- JO,
-
- /**
- * Japan
- *
- */
- JP,
-
- /**
- * Kenya
- *
- */
- KE,
-
- /**
- * Kyrgyzstan
- *
- */
- KG,
-
- /**
- * Cambodia
- *
- */
- KH,
-
- /**
- * Kiribati
- *
- */
- KI,
-
- /**
- * Comoros
- *
- */
- KM,
-
- /**
- * Saint Kitts and Nevis
- *
- */
- KN,
-
- /**
- * Korea, Democratic People/s Republic
- *
- */
- KP,
-
- /**
- * Korea, Republic of
- *
- */
- KR,
-
- /**
- * Kuwait
- *
- */
- KW,
-
- /**
- * Kazakstan
- *
- */
- KZ,
-
- /**
- * Lao People/s Democratic Republic
- *
- */
- LA,
-
- /**
- * Lebanon
- *
- */
- LB,
-
- /**
- * Saint Lucia
- *
- */
- LC,
-
- /**
- * Liechtenstein
- *
- */
- LI,
-
- /**
- * Sri Lanka
- *
- */
- LK,
-
- /**
- * Liberia
- *
- */
- LR,
-
- /**
- * Lesotho
- *
- */
- LS,
-
- /**
- * Lithuania
- *
- */
- LT,
-
- /**
- * Luxembourg
- *
- */
- LU,
-
- /**
- * Latvia
- *
- */
- LV,
-
- /**
- * Libyan Arab Jamahiriya
- *
- */
- LY,
-
- /**
- * Morocco
- *
- */
- MA,
-
- /**
- * Monaco
- *
- */
- MC,
-
- /**
- * Moldova, Republic of
- *
- */
- MD,
-
- /**
- * Montenegro
- *
- */
- ME,
-
- /**
- * Madagascar
- *
- */
- MG,
-
- /**
- * Marshall Islands
- *
- */
- MH,
-
- /**
- * Macedonia, the former Yugoslav Republic of
- *
- */
- MK,
-
- /**
- * Mali
- *
- */
- ML,
-
- /**
- * Myanmar
- *
- */
- MM,
-
- /**
- * Mongolia
- *
- */
- MN,
-
- /**
- * Mauritania
- *
- */
- MR,
-
- /**
- * Malta
- *
- */
- MT,
-
- /**
- * Mauritius
- *
- */
- MU,
-
- /**
- * Maldives
- *
- */
- MV,
-
- /**
- * Malawi
- *
- */
- MW,
-
- /**
- * Mexico
- *
- */
- MX,
-
- /**
- * Malaysia
- *
- */
- MY,
-
- /**
- * Mozambique
- *
- */
- MZ,
-
- /**
- * Namibia
- *
- */
- NA,
-
- /**
- * Niger
- *
- */
- NE,
-
- /**
- * Nigeria
- *
- */
- NG,
-
- /**
- * Nicaragua
- *
- */
- NI,
-
- /**
- * Netherlands
- *
- */
- NL,
-
- /**
- * Norway
- *
- */
- NO,
-
- /**
- * Nepal
- *
- */
- NP,
-
- /**
- * Nauru
- *
- */
- NR,
-
- /**
- * Niue
- *
- */
- NU,
-
- /**
- * New Zealand
- *
- */
- NZ,
-
- /**
- * Oman
- *
- */
- OM,
-
- /**
- * Panama
- *
- */
- PA,
-
- /**
- * Peru
- *
- */
- PE,
-
- /**
- * Papua New Guinea
- *
- */
- PG,
-
- /**
- * Philippines
- *
- */
- PH,
-
- /**
- * Pakistan
- *
- */
- PK,
-
- /**
- * Poland
- *
- */
- PL,
-
- /**
- * Puerto Rico
- *
- */
- PR,
-
- /**
- * Palestinian Territory, Occupied
- *
- */
- PS,
-
- /**
- * Portugal
- *
- */
- PT,
-
- /**
- * Palau
- *
- */
- PW,
-
- /**
- * Paraguay
- *
- */
- PY,
-
- /**
- * Qatar
- *
- */
- QA,
-
- /**
- * Romania
- *
- */
- RO,
-
- /**
- * Serbia
- *
- */
- RS,
-
- /**
- * Russian Federation
- *
- */
- RU,
-
- /**
- * Rwanda
- *
- */
- RW,
-
- /**
- * Saudi Arabia
- *
- */
- SA,
-
- /**
- * Solomon Islands
- *
- */
- SB,
-
- /**
- * Seychelles
- *
- */
- SC,
-
- /**
- * Sudan
- *
- */
- SD,
-
- /**
- * Sweden
- *
- */
- SE,
-
- /**
- * Singapore
- *
- */
- SG,
-
- /**
- * Slovenia
- *
- */
- SI,
-
- /**
- * Slovakia
- *
- */
- SK,
-
- /**
- * Sierra Leone
- *
- */
- SL,
-
- /**
- * San Marino
- *
- */
- SM,
-
- /**
- * Senegal
- *
- */
- SN,
-
- /**
- * Somalia
- *
- */
- SO,
-
- /**
- * Suriname
- *
- */
- SR,
-
- /**
- * Sao Tome and Principe
- *
- */
- ST,
-
- /**
- * El Salvador
- *
- */
- SV,
-
- /**
- * Syrian Arab Republic
- *
- */
- SY,
-
- /**
- * Swaziland
- *
- */
- SZ,
-
- /**
- * Chad
- *
- */
- TD,
-
- /**
- * Togo
- *
- */
- TG,
-
- /**
- * Thailand
- *
- */
- TH,
-
- /**
- * Tajikistan
- *
- */
- TJ,
-
- /**
- * Timor-Leste
- *
- */
- TL,
-
- /**
- * Turkmenistan
- *
- */
- TM,
-
- /**
- * Tunisia
- *
- */
- TN,
-
- /**
- * Tonga
- *
- */
- TO,
-
- /**
- * Turkey
- *
- */
- TR,
-
- /**
- * Trindidad and Tobago
- *
- */
- TT,
-
- /**
- * Tuvalu
- *
- */
- TV,
-
- /**
- * Tanzania, United republic of
- *
- */
- TZ,
-
- /**
- * Ukraina
- *
- */
- UA,
-
- /**
- * Uganda
- *
- */
- UG,
-
- /**
- * United States
- *
- */
- US,
-
- /**
- * Uruguay
- *
- */
- UY,
-
- /**
- * Uzbekistan
- *
- */
- UZ,
-
- /**
- * Holy See (Vatican City State)
- *
- */
- VA,
-
- /**
- * Saint Vincent and the Granadines
- *
- */
- VC,
-
- /**
- * Venezuela
- *
- */
- VE,
-
- /**
- * Viet Nam
- *
- */
- VN,
-
- /**
- * Vanuatu
- *
- */
- VU,
-
- /**
- * Samoa
- *
- */
- WS,
-
- /**
- * Yemen
- *
- */
- YE,
-
- /**
- * South Africa
- *
- */
- ZA,
-
- /**
- * Zambia
- *
- */
- ZM,
-
- /**
- * Zimbabwe
- *
- */
- ZW;
-
- public String value() {
- return name();
- }
-
- public static CountryType fromValue(String v) {
- return valueOf(v);
- }
+ /**
+ * Andorra
+ *
+ */
+ AD,
+
+ /**
+ * United Arab Emirates
+ *
+ */
+ AE,
+
+ /**
+ * Afghanistan
+ *
+ */
+ AF,
+
+ /**
+ * Antigua and Barbuda
+ *
+ */
+ AG,
+
+ /**
+ * Albania
+ *
+ */
+ AL,
+
+ /**
+ * Armenia
+ *
+ */
+ AM,
+
+ /**
+ * Angola
+ *
+ */
+ AO,
+
+ /**
+ * Argentina
+ *
+ */
+ AR,
+
+ /**
+ * Austria
+ *
+ */
+ AT,
+
+ /**
+ * Australia
+ *
+ */
+ AU,
+
+ /**
+ * Azerbaijan
+ *
+ */
+ AZ,
+
+ /**
+ * Bosnia and Herzegovina
+ *
+ */
+ BA,
+
+ /**
+ * Barbados
+ *
+ */
+ BB,
+
+ /**
+ * Bangladesh
+ *
+ */
+ BD,
+
+ /**
+ * Belgium
+ *
+ */
+ BE,
+
+ /**
+ * Burkina Faso
+ *
+ */
+ BF,
+
+ /**
+ * Bulgaria
+ *
+ */
+ BG,
+
+ /**
+ * Bahrain
+ *
+ */
+ BH,
+
+ /**
+ * Burundi
+ *
+ */
+ BI,
+
+ /**
+ * Benin
+ *
+ */
+ BJ,
+
+ /**
+ * Brunei Darussalam
+ *
+ */
+ BN,
+
+ /**
+ * Bolivia
+ *
+ */
+ BO,
+
+ /**
+ * Brazil
+ *
+ */
+ BR,
+
+ /**
+ * Bahamas
+ *
+ */
+ BS,
+
+ /**
+ * Bhutan
+ *
+ */
+ BT,
+
+ /**
+ * Botswana
+ *
+ */
+ BW,
+
+ /**
+ * Belarus
+ *
+ */
+ BY,
+
+ /**
+ * Belize
+ *
+ */
+ BZ,
+
+ /**
+ * Canada
+ *
+ */
+ CA,
+
+ /**
+ * Congo, Democratic Republic of the
+ *
+ */
+ CD,
+
+ /**
+ * Central African Republic
+ *
+ */
+ CF,
+
+ /**
+ * Congo, Republic of the
+ *
+ */
+ CG,
+
+ /**
+ * Switzerland
+ *
+ */
+ CH,
+
+ /**
+ * Cote d/Ivoire
+ *
+ */
+ CI,
+
+ /**
+ * Chile
+ *
+ */
+ CL,
+
+ /**
+ * Cameroon
+ *
+ */
+ CM,
+
+ /**
+ * China
+ *
+ */
+ CN,
+
+ /**
+ * Colombia
+ *
+ */
+ CO,
+
+ /**
+ * Costa Rica
+ *
+ */
+ CR,
+
+ /**
+ * Cuba
+ *
+ */
+ CU,
+
+ /**
+ * Cape Verde
+ *
+ */
+ CV,
+
+ /**
+ * Cyprus
+ *
+ */
+ CY,
+
+ /**
+ * Czech Republic
+ *
+ */
+ CZ,
+
+ /**
+ * Germany
+ *
+ */
+ DE,
+
+ /**
+ * Djibouti
+ *
+ */
+ DJ,
+
+ /**
+ * Denmark
+ *
+ */
+ DK,
+
+ /**
+ * Dominica
+ *
+ */
+ DM,
+
+ /**
+ * Dominican Republic
+ *
+ */
+ DO,
+
+ /**
+ * Algeria
+ *
+ */
+ DZ,
+
+ /**
+ * Ecuador
+ *
+ */
+ EC,
+
+ /**
+ * Estonia
+ *
+ */
+ EE,
+
+ /**
+ * Egypt
+ *
+ */
+ EG,
+
+ /**
+ * Eritrea
+ *
+ */
+ ER,
+
+ /**
+ * Spain
+ *
+ */
+ ES,
+
+ /**
+ * Ethiopia
+ *
+ */
+ ET,
+
+ /**
+ * Finland
+ *
+ */
+ FI,
+
+ /**
+ * Fiji
+ *
+ */
+ FJ,
+
+ /**
+ * Federated States of Micronesia
+ *
+ */
+ FM,
+
+ /**
+ * France
+ *
+ */
+ FR,
+
+ /**
+ * Gabon
+ *
+ */
+ GA,
+
+ /**
+ * United Kingdom
+ *
+ */
+ GB,
+
+ /**
+ * Grenada
+ *
+ */
+ GD,
+
+ /**
+ * Georgia
+ *
+ */
+ GE,
+
+ /**
+ * Ghana
+ *
+ */
+ GH,
+
+ /**
+ * Greenland
+ *
+ */
+ GL,
+
+ /**
+ * Gambia
+ *
+ */
+ GM,
+
+ /**
+ * Guinea
+ *
+ */
+ GN,
+
+ /**
+ * Equatorial Guinea
+ *
+ */
+ GQ,
+
+ /**
+ * Greece
+ *
+ */
+ GR,
+
+ /**
+ * Guatemala
+ *
+ */
+ GT,
+
+ /**
+ * Guinea-Bissau
+ *
+ */
+ GW,
+
+ /**
+ * Guyana
+ *
+ */
+ GY,
+
+ /**
+ * Honduras
+ *
+ */
+ HN,
+
+ /**
+ * Croatia
+ *
+ */
+ HR,
+
+ /**
+ * Haiti
+ *
+ */
+ HT,
+
+ /**
+ * Hungary
+ *
+ */
+ HU,
+
+ /**
+ * Indonesia
+ *
+ */
+ ID,
+
+ /**
+ * Ireland
+ *
+ */
+ IE,
+
+ /**
+ * Israel
+ *
+ */
+ IL,
+
+ /**
+ * India
+ *
+ */
+ IN,
+
+ /**
+ * Iraq
+ *
+ */
+ IQ,
+
+ /**
+ * Iran
+ *
+ */
+ IR,
+
+ /**
+ * Iceland
+ *
+ */
+ IS,
+
+ /**
+ * Italy
+ *
+ */
+ IT,
+
+ /**
+ * Jamaica
+ *
+ */
+ JM,
+
+ /**
+ * Jordan
+ *
+ */
+ JO,
+
+ /**
+ * Japan
+ *
+ */
+ JP,
+
+ /**
+ * Kenya
+ *
+ */
+ KE,
+
+ /**
+ * Kyrgyzstan
+ *
+ */
+ KG,
+
+ /**
+ * Cambodia
+ *
+ */
+ KH,
+
+ /**
+ * Kiribati
+ *
+ */
+ KI,
+
+ /**
+ * Comoros
+ *
+ */
+ KM,
+
+ /**
+ * Saint Kitts and Nevis
+ *
+ */
+ KN,
+
+ /**
+ * Korea, Democratic People/s Republic
+ *
+ */
+ KP,
+
+ /**
+ * Korea, Republic of
+ *
+ */
+ KR,
+
+ /**
+ * Kuwait
+ *
+ */
+ KW,
+
+ /**
+ * Kazakstan
+ *
+ */
+ KZ,
+
+ /**
+ * Lao People/s Democratic Republic
+ *
+ */
+ LA,
+
+ /**
+ * Lebanon
+ *
+ */
+ LB,
+
+ /**
+ * Saint Lucia
+ *
+ */
+ LC,
+
+ /**
+ * Liechtenstein
+ *
+ */
+ LI,
+
+ /**
+ * Sri Lanka
+ *
+ */
+ LK,
+
+ /**
+ * Liberia
+ *
+ */
+ LR,
+
+ /**
+ * Lesotho
+ *
+ */
+ LS,
+
+ /**
+ * Lithuania
+ *
+ */
+ LT,
+
+ /**
+ * Luxembourg
+ *
+ */
+ LU,
+
+ /**
+ * Latvia
+ *
+ */
+ LV,
+
+ /**
+ * Libyan Arab Jamahiriya
+ *
+ */
+ LY,
+
+ /**
+ * Morocco
+ *
+ */
+ MA,
+
+ /**
+ * Monaco
+ *
+ */
+ MC,
+
+ /**
+ * Moldova, Republic of
+ *
+ */
+ MD,
+
+ /**
+ * Montenegro
+ *
+ */
+ ME,
+
+ /**
+ * Madagascar
+ *
+ */
+ MG,
+
+ /**
+ * Marshall Islands
+ *
+ */
+ MH,
+
+ /**
+ * Macedonia, the former Yugoslav Republic of
+ *
+ */
+ MK,
+
+ /**
+ * Mali
+ *
+ */
+ ML,
+
+ /**
+ * Myanmar
+ *
+ */
+ MM,
+
+ /**
+ * Mongolia
+ *
+ */
+ MN,
+
+ /**
+ * Mauritania
+ *
+ */
+ MR,
+
+ /**
+ * Malta
+ *
+ */
+ MT,
+
+ /**
+ * Mauritius
+ *
+ */
+ MU,
+
+ /**
+ * Maldives
+ *
+ */
+ MV,
+
+ /**
+ * Malawi
+ *
+ */
+ MW,
+
+ /**
+ * Mexico
+ *
+ */
+ MX,
+
+ /**
+ * Malaysia
+ *
+ */
+ MY,
+
+ /**
+ * Mozambique
+ *
+ */
+ MZ,
+
+ /**
+ * Namibia
+ *
+ */
+ NA,
+
+ /**
+ * Niger
+ *
+ */
+ NE,
+
+ /**
+ * Nigeria
+ *
+ */
+ NG,
+
+ /**
+ * Nicaragua
+ *
+ */
+ NI,
+
+ /**
+ * Netherlands
+ *
+ */
+ NL,
+
+ /**
+ * Norway
+ *
+ */
+ NO,
+
+ /**
+ * Nepal
+ *
+ */
+ NP,
+
+ /**
+ * Nauru
+ *
+ */
+ NR,
+
+ /**
+ * Niue
+ *
+ */
+ NU,
+
+ /**
+ * New Zealand
+ *
+ */
+ NZ,
+
+ /**
+ * Oman
+ *
+ */
+ OM,
+
+ /**
+ * Panama
+ *
+ */
+ PA,
+
+ /**
+ * Peru
+ *
+ */
+ PE,
+
+ /**
+ * Papua New Guinea
+ *
+ */
+ PG,
+
+ /**
+ * Philippines
+ *
+ */
+ PH,
+
+ /**
+ * Pakistan
+ *
+ */
+ PK,
+
+ /**
+ * Poland
+ *
+ */
+ PL,
+
+ /**
+ * Puerto Rico
+ *
+ */
+ PR,
+
+ /**
+ * Palestinian Territory, Occupied
+ *
+ */
+ PS,
+
+ /**
+ * Portugal
+ *
+ */
+ PT,
+
+ /**
+ * Palau
+ *
+ */
+ PW,
+
+ /**
+ * Paraguay
+ *
+ */
+ PY,
+
+ /**
+ * Qatar
+ *
+ */
+ QA,
+
+ /**
+ * Romania
+ *
+ */
+ RO,
+
+ /**
+ * Serbia
+ *
+ */
+ RS,
+
+ /**
+ * Russian Federation
+ *
+ */
+ RU,
+
+ /**
+ * Rwanda
+ *
+ */
+ RW,
+
+ /**
+ * Saudi Arabia
+ *
+ */
+ SA,
+
+ /**
+ * Solomon Islands
+ *
+ */
+ SB,
+
+ /**
+ * Seychelles
+ *
+ */
+ SC,
+
+ /**
+ * Sudan
+ *
+ */
+ SD,
+
+ /**
+ * Sweden
+ *
+ */
+ SE,
+
+ /**
+ * Singapore
+ *
+ */
+ SG,
+
+ /**
+ * Slovenia
+ *
+ */
+ SI,
+
+ /**
+ * Slovakia
+ *
+ */
+ SK,
+
+ /**
+ * Sierra Leone
+ *
+ */
+ SL,
+
+ /**
+ * San Marino
+ *
+ */
+ SM,
+
+ /**
+ * Senegal
+ *
+ */
+ SN,
+
+ /**
+ * Somalia
+ *
+ */
+ SO,
+
+ /**
+ * Suriname
+ *
+ */
+ SR,
+
+ /**
+ * Sao Tome and Principe
+ *
+ */
+ ST,
+
+ /**
+ * El Salvador
+ *
+ */
+ SV,
+
+ /**
+ * Syrian Arab Republic
+ *
+ */
+ SY,
+
+ /**
+ * Swaziland
+ *
+ */
+ SZ,
+
+ /**
+ * Chad
+ *
+ */
+ TD,
+
+ /**
+ * Togo
+ *
+ */
+ TG,
+
+ /**
+ * Thailand
+ *
+ */
+ TH,
+
+ /**
+ * Tajikistan
+ *
+ */
+ TJ,
+
+ /**
+ * Timor-Leste
+ *
+ */
+ TL,
+
+ /**
+ * Turkmenistan
+ *
+ */
+ TM,
+
+ /**
+ * Tunisia
+ *
+ */
+ TN,
+
+ /**
+ * Tonga
+ *
+ */
+ TO,
+
+ /**
+ * Turkey
+ *
+ */
+ TR,
+
+ /**
+ * Trindidad and Tobago
+ *
+ */
+ TT,
+
+ /**
+ * Tuvalu
+ *
+ */
+ TV,
+
+ /**
+ * Tanzania, United republic of
+ *
+ */
+ TZ,
+
+ /**
+ * Ukraina
+ *
+ */
+ UA,
+
+ /**
+ * Uganda
+ *
+ */
+ UG,
+
+ /**
+ * United States
+ *
+ */
+ US,
+
+ /**
+ * Uruguay
+ *
+ */
+ UY,
+
+ /**
+ * Uzbekistan
+ *
+ */
+ UZ,
+
+ /**
+ * Holy See (Vatican City State)
+ *
+ */
+ VA,
+
+ /**
+ * Saint Vincent and the Granadines
+ *
+ */
+ VC,
+
+ /**
+ * Venezuela
+ *
+ */
+ VE,
+
+ /**
+ * Viet Nam
+ *
+ */
+ VN,
+
+ /**
+ * Vanuatu
+ *
+ */
+ VU,
+
+ /**
+ * Samoa
+ *
+ */
+ WS,
+
+ /**
+ * Yemen
+ *
+ */
+ YE,
+
+ /**
+ * South Africa
+ *
+ */
+ ZA,
+
+ /**
+ * Zambia
+ *
+ */
+ ZM,
+
+ /**
+ * Zimbabwe
+ *
+ */
+ ZW;
+
+ public String value() {
+ return name();
+ }
+
+ public static CountryType fromValue(String v) {
+ return valueOf(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseStructureDiagramType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseStructureDiagramType.java
index 35041350c..1438d6f1e 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseStructureDiagramType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseStructureDiagramType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,13 +12,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Course structure diagram
*
- * <p>Java class for CourseStructureDiagramType complex type.
+ * <p>
+ * Java class for CourseStructureDiagramType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CourseStructureDiagramType">
@@ -37,63 +37,54 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CourseStructureDiagramType", propOrder = {
- "coursesGroups",
- "coursesUnits"
-})
+@XmlType(name = "CourseStructureDiagramType", propOrder = { "coursesGroups", "coursesUnits" })
public class CourseStructureDiagramType {
- @XmlElement(name = "CoursesGroups", required = true)
- protected CoursesGroupsType coursesGroups;
- @XmlElement(name = "CoursesUnits")
- protected CoursesUnitsType coursesUnits;
+ @XmlElement(name = "CoursesGroups", required = true)
+ protected CoursesGroupsType coursesGroups;
+ @XmlElement(name = "CoursesUnits")
+ protected CoursesUnitsType coursesUnits;
- /**
- * Gets the value of the coursesGroups property.
- *
- * @return
- * possible object is
- * {@link CoursesGroupsType }
- *
- */
- public CoursesGroupsType getCoursesGroups() {
- return coursesGroups;
- }
+ /**
+ * Gets the value of the coursesGroups property.
+ *
+ * @return possible object is {@link CoursesGroupsType }
+ *
+ */
+ public CoursesGroupsType getCoursesGroups() {
+ return coursesGroups;
+ }
- /**
- * Sets the value of the coursesGroups property.
- *
- * @param value
- * allowed object is
- * {@link CoursesGroupsType }
- *
- */
- public void setCoursesGroups(CoursesGroupsType value) {
- this.coursesGroups = value;
- }
+ /**
+ * Sets the value of the coursesGroups property.
+ *
+ * @param value
+ * allowed object is {@link CoursesGroupsType }
+ *
+ */
+ public void setCoursesGroups(CoursesGroupsType value) {
+ this.coursesGroups = value;
+ }
- /**
- * Gets the value of the coursesUnits property.
- *
- * @return
- * possible object is
- * {@link CoursesUnitsType }
- *
- */
- public CoursesUnitsType getCoursesUnits() {
- return coursesUnits;
- }
+ /**
+ * Gets the value of the coursesUnits property.
+ *
+ * @return possible object is {@link CoursesUnitsType }
+ *
+ */
+ public CoursesUnitsType getCoursesUnits() {
+ return coursesUnits;
+ }
- /**
- * Sets the value of the coursesUnits property.
- *
- * @param value
- * allowed object is
- * {@link CoursesUnitsType }
- *
- */
- public void setCoursesUnits(CoursesUnitsType value) {
- this.coursesUnits = value;
- }
+ /**
+ * Sets the value of the coursesUnits property.
+ *
+ * @param value
+ * allowed object is {@link CoursesUnitsType }
+ *
+ */
+ public void setCoursesUnits(CoursesUnitsType value) {
+ this.coursesUnits = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguageOfInstructionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguageOfInstructionType.java
index 4542085b6..69e63c4d3 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguageOfInstructionType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguageOfInstructionType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,13 +13,14 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
-
/**
* Language of instruction
*
- * <p>Java class for CourseUnitLanguageOfInstructionType complex type.
+ * <p>
+ * Java class for CourseUnitLanguageOfInstructionType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CourseUnitLanguageOfInstructionType">
@@ -35,64 +35,56 @@ import javax.xml.bind.annotation.XmlValue;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CourseUnitLanguageOfInstructionType", propOrder = {
- "value"
-})
+@XmlType(name = "CourseUnitLanguageOfInstructionType", propOrder = { "value" })
public class CourseUnitLanguageOfInstructionType {
- @XmlValue
- protected String value;
- @XmlAttribute(name = "language", required = true)
- protected LanguageType language;
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "language", required = true)
+ protected LanguageType language;
- /**
- * Plain text constraint
- *
- * Non empty text
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
+ /**
+ * Plain text constraint
+ *
+ * Non empty text
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
- /**
- * Gets the value of the language property.
- *
- * @return
- * possible object is
- * {@link LanguageType }
- *
- */
- public LanguageType getLanguage() {
- return language;
- }
+ /**
+ * Gets the value of the language property.
+ *
+ * @return possible object is {@link LanguageType }
+ *
+ */
+ public LanguageType getLanguage() {
+ return language;
+ }
- /**
- * Sets the value of the language property.
- *
- * @param value
- * allowed object is
- * {@link LanguageType }
- *
- */
- public void setLanguage(LanguageType value) {
- this.language = value;
- }
+ /**
+ * Sets the value of the language property.
+ *
+ * @param value
+ * allowed object is {@link LanguageType }
+ *
+ */
+ public void setLanguage(LanguageType value) {
+ this.language = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguagesOfInstructionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguagesOfInstructionType.java
index bfc905a75..94db5baa0 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguagesOfInstructionType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitLanguagesOfInstructionType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -15,13 +14,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Language of instruction
*
- * <p>Java class for CourseUnitLanguagesOfInstructionType complex type.
+ * <p>
+ * Java class for CourseUnitLanguagesOfInstructionType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CourseUnitLanguagesOfInstructionType">
@@ -38,41 +38,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CourseUnitLanguagesOfInstructionType", propOrder = {
- "language"
-})
+@XmlType(name = "CourseUnitLanguagesOfInstructionType", propOrder = { "language" })
public class CourseUnitLanguagesOfInstructionType {
- @XmlElement(name = "Language", required = true)
- protected List<CourseUnitLanguageOfInstructionType> language;
+ @XmlElement(name = "Language", required = true)
+ protected List<CourseUnitLanguageOfInstructionType> language;
- /**
- * Gets the value of the language property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the language property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getLanguage().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link CourseUnitLanguageOfInstructionType }
- *
- *
- */
- public List<CourseUnitLanguageOfInstructionType> getLanguage() {
- if (language == null) {
- language = new ArrayList<CourseUnitLanguageOfInstructionType>();
- }
- return this.language;
- }
+ /**
+ * Gets the value of the language property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the language property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getLanguage().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link CourseUnitLanguageOfInstructionType }
+ *
+ *
+ */
+ public List<CourseUnitLanguageOfInstructionType> getLanguage() {
+ if (language == null) {
+ language = new ArrayList<CourseUnitLanguageOfInstructionType>();
+ }
+ return this.language;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitStudentPerformanceType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitStudentPerformanceType.java
index 344d49990..1a5562a63 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitStudentPerformanceType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitStudentPerformanceType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,13 +12,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Student performance
*
- * <p>Java class for CourseUnitStudentPerformanceType complex type.
+ * <p>
+ * Java class for CourseUnitStudentPerformanceType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CourseUnitStudentPerformanceType">
@@ -37,63 +37,54 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CourseUnitStudentPerformanceType", propOrder = {
- "localGrade",
- "ectsGrade"
-})
+@XmlType(name = "CourseUnitStudentPerformanceType", propOrder = { "localGrade", "ectsGrade" })
public class CourseUnitStudentPerformanceType {
- @XmlElement(name = "LocalGrade", required = true)
- protected LocalGradeType localGrade;
- @XmlElement(name = "ECTSGrade")
- protected ECTSGradingScaleType ectsGrade;
+ @XmlElement(name = "LocalGrade", required = true)
+ protected LocalGradeType localGrade;
+ @XmlElement(name = "ECTSGrade")
+ protected ECTSGradingScaleType ectsGrade;
- /**
- * Gets the value of the localGrade property.
- *
- * @return
- * possible object is
- * {@link LocalGradeType }
- *
- */
- public LocalGradeType getLocalGrade() {
- return localGrade;
- }
+ /**
+ * Gets the value of the localGrade property.
+ *
+ * @return possible object is {@link LocalGradeType }
+ *
+ */
+ public LocalGradeType getLocalGrade() {
+ return localGrade;
+ }
- /**
- * Sets the value of the localGrade property.
- *
- * @param value
- * allowed object is
- * {@link LocalGradeType }
- *
- */
- public void setLocalGrade(LocalGradeType value) {
- this.localGrade = value;
- }
+ /**
+ * Sets the value of the localGrade property.
+ *
+ * @param value
+ * allowed object is {@link LocalGradeType }
+ *
+ */
+ public void setLocalGrade(LocalGradeType value) {
+ this.localGrade = value;
+ }
- /**
- * Gets the value of the ectsGrade property.
- *
- * @return
- * possible object is
- * {@link ECTSGradingScaleType }
- *
- */
- public ECTSGradingScaleType getECTSGrade() {
- return ectsGrade;
- }
+ /**
+ * Gets the value of the ectsGrade property.
+ *
+ * @return possible object is {@link ECTSGradingScaleType }
+ *
+ */
+ public ECTSGradingScaleType getECTSGrade() {
+ return ectsGrade;
+ }
- /**
- * Sets the value of the ectsGrade property.
- *
- * @param value
- * allowed object is
- * {@link ECTSGradingScaleType }
- *
- */
- public void setECTSGrade(ECTSGradingScaleType value) {
- this.ectsGrade = value;
- }
+ /**
+ * Sets the value of the ectsGrade property.
+ *
+ * @param value
+ * allowed object is {@link ECTSGradingScaleType }
+ *
+ */
+ public void setECTSGrade(ECTSGradingScaleType value) {
+ this.ectsGrade = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitType.java
index fe0d62b0b..8c0d96fe2 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.math.BigDecimal;
@@ -16,13 +15,14 @@ import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
-
/**
* Course unit
*
- * <p>Java class for CourseUnitType complex type.
+ * <p>
+ * Java class for CourseUnitType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CourseUnitType">
@@ -96,1036 +96,908 @@ import javax.xml.bind.annotation.XmlValue;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CourseUnitType", propOrder = {
- "code",
- "scientificArea",
- "title",
- "theme",
- "type",
- "yearOfStudy",
- "level",
- "ectsCredits",
- "localCredits",
- "hours",
- "languagesOfInstruction",
- "modeOfDelivery",
- "workPlacements",
- "studentPerformance",
- "nameOfLecturers",
- "learningOutcomes",
- "prerequisitesAndCorequisites",
- "recomendedOptionalProgrammeComponents",
- "courseContents",
- "recomendedOrRequiredReading",
- "planedLearningActivitiesAndTeachingMethod",
- "assesmentMethodsAndCriteria",
- "observations"
-})
+@XmlType(name = "CourseUnitType", propOrder = { "code", "scientificArea", "title", "theme", "type", "yearOfStudy", "level", "ectsCredits", "localCredits", "hours", "languagesOfInstruction",
+ "modeOfDelivery", "workPlacements", "studentPerformance", "nameOfLecturers", "learningOutcomes", "prerequisitesAndCorequisites", "recomendedOptionalProgrammeComponents", "courseContents",
+ "recomendedOrRequiredReading", "planedLearningActivitiesAndTeachingMethod", "assesmentMethodsAndCriteria", "observations" })
public class CourseUnitType {
- @XmlElement(name = "Code", required = true)
- protected String code;
- @XmlElement(name = "ScientificArea")
- protected String scientificArea;
- @XmlElement(name = "Title", required = true)
- protected String title;
- @XmlElement(name = "Theme")
- protected String theme;
- @XmlElement(name = "Type", required = true)
- protected CourseUnitType.Type type;
- @XmlElement(name = "YearOfStudy")
- protected CourseUnitType.YearOfStudy yearOfStudy;
- @XmlElement(name = "Level")
- protected CourseUnitType.Level level;
- @XmlElement(name = "ECTSCredits")
- protected BigDecimal ectsCredits;
- @XmlElement(name = "LocalCredits")
- protected BigDecimal localCredits;
- @XmlElement(name = "Hours")
- protected BigDecimal hours;
- @XmlElement(name = "LanguagesOfInstruction")
- protected CourseUnitLanguagesOfInstructionType languagesOfInstruction;
- @XmlElement(name = "ModeOfDelivery")
- protected CourseUnitType.ModeOfDelivery modeOfDelivery;
- @XmlElement(name = "WorkPlacements")
- protected CourseUnitWorkPlacementsType workPlacements;
- @XmlElement(name = "StudentPerformance")
- protected CourseUnitStudentPerformanceType studentPerformance;
- @XmlElement(name = "NameOfLecturers")
- protected RichTextTagType nameOfLecturers;
- @XmlElement(name = "LearningOutcomes")
- protected RichTextTagType learningOutcomes;
- @XmlElement(name = "PrerequisitesAndCorequisites")
- protected RichTextTagType prerequisitesAndCorequisites;
- @XmlElement(name = "RecomendedOptionalProgrammeComponents")
- protected RichTextTagType recomendedOptionalProgrammeComponents;
- @XmlElement(name = "CourseContents")
- protected RichTextTagType courseContents;
- @XmlElement(name = "RecomendedOrRequiredReading")
- protected RichTextTagType recomendedOrRequiredReading;
- @XmlElement(name = "PlanedLearningActivitiesAndTeachingMethod")
- protected RichTextTagType planedLearningActivitiesAndTeachingMethod;
- @XmlElement(name = "AssesmentMethodsAndCriteria")
- protected RichTextTagType assesmentMethodsAndCriteria;
- @XmlElement(name = "Observations")
- protected RichTextTagType observations;
- @XmlAttribute(name = "groupID", required = true)
- protected String groupID;
- @XmlAttribute(name = "institutionAdministeringStudiesID", required = true)
- protected String institutionAdministeringStudiesID;
- @XmlAttribute(name = "isRequiredByTheProgramme")
- protected Boolean isRequiredByTheProgramme;
-
- /**
- * Gets the value of the code property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCode() {
- return code;
- }
-
- /**
- * Sets the value of the code property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCode(String value) {
- this.code = value;
- }
-
- /**
- * Gets the value of the scientificArea property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getScientificArea() {
- return scientificArea;
- }
-
- /**
- * Sets the value of the scientificArea property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setScientificArea(String value) {
- this.scientificArea = value;
- }
-
- /**
- * Gets the value of the title property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getTitle() {
- return title;
- }
-
- /**
- * Sets the value of the title property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setTitle(String value) {
- this.title = value;
- }
-
- /**
- * Gets the value of the theme property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getTheme() {
- return theme;
- }
-
- /**
- * Sets the value of the theme property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setTheme(String value) {
- this.theme = value;
- }
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link CourseUnitType.Type }
- *
- */
- public CourseUnitType.Type getType() {
- return type;
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link CourseUnitType.Type }
- *
- */
- public void setType(CourseUnitType.Type value) {
- this.type = value;
- }
-
- /**
- * Gets the value of the yearOfStudy property.
- *
- * @return
- * possible object is
- * {@link CourseUnitType.YearOfStudy }
- *
- */
- public CourseUnitType.YearOfStudy getYearOfStudy() {
- return yearOfStudy;
- }
-
- /**
- * Sets the value of the yearOfStudy property.
- *
- * @param value
- * allowed object is
- * {@link CourseUnitType.YearOfStudy }
- *
- */
- public void setYearOfStudy(CourseUnitType.YearOfStudy value) {
- this.yearOfStudy = value;
- }
-
- /**
- * Gets the value of the level property.
- *
- * @return
- * possible object is
- * {@link CourseUnitType.Level }
- *
- */
- public CourseUnitType.Level getLevel() {
- return level;
- }
-
- /**
- * Sets the value of the level property.
- *
- * @param value
- * allowed object is
- * {@link CourseUnitType.Level }
- *
- */
- public void setLevel(CourseUnitType.Level value) {
- this.level = value;
- }
-
- /**
- * Gets the value of the ectsCredits property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getECTSCredits() {
- return ectsCredits;
- }
-
- /**
- * Sets the value of the ectsCredits property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setECTSCredits(BigDecimal value) {
- this.ectsCredits = value;
- }
-
- /**
- * Gets the value of the localCredits property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getLocalCredits() {
- return localCredits;
- }
-
- /**
- * Sets the value of the localCredits property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setLocalCredits(BigDecimal value) {
- this.localCredits = value;
- }
-
- /**
- * Gets the value of the hours property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getHours() {
- return hours;
- }
-
- /**
- * Sets the value of the hours property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setHours(BigDecimal value) {
- this.hours = value;
- }
-
- /**
- * Gets the value of the languagesOfInstruction property.
- *
- * @return
- * possible object is
- * {@link CourseUnitLanguagesOfInstructionType }
- *
- */
- public CourseUnitLanguagesOfInstructionType getLanguagesOfInstruction() {
- return languagesOfInstruction;
- }
-
- /**
- * Sets the value of the languagesOfInstruction property.
- *
- * @param value
- * allowed object is
- * {@link CourseUnitLanguagesOfInstructionType }
- *
- */
- public void setLanguagesOfInstruction(CourseUnitLanguagesOfInstructionType value) {
- this.languagesOfInstruction = value;
- }
-
- /**
- * Gets the value of the modeOfDelivery property.
- *
- * @return
- * possible object is
- * {@link CourseUnitType.ModeOfDelivery }
- *
- */
- public CourseUnitType.ModeOfDelivery getModeOfDelivery() {
- return modeOfDelivery;
- }
-
- /**
- * Sets the value of the modeOfDelivery property.
- *
- * @param value
- * allowed object is
- * {@link CourseUnitType.ModeOfDelivery }
- *
- */
- public void setModeOfDelivery(CourseUnitType.ModeOfDelivery value) {
- this.modeOfDelivery = value;
- }
-
- /**
- * Gets the value of the workPlacements property.
- *
- * @return
- * possible object is
- * {@link CourseUnitWorkPlacementsType }
- *
- */
- public CourseUnitWorkPlacementsType getWorkPlacements() {
- return workPlacements;
- }
-
- /**
- * Sets the value of the workPlacements property.
- *
- * @param value
- * allowed object is
- * {@link CourseUnitWorkPlacementsType }
- *
- */
- public void setWorkPlacements(CourseUnitWorkPlacementsType value) {
- this.workPlacements = value;
- }
-
- /**
- * Gets the value of the studentPerformance property.
- *
- * @return
- * possible object is
- * {@link CourseUnitStudentPerformanceType }
- *
- */
- public CourseUnitStudentPerformanceType getStudentPerformance() {
- return studentPerformance;
- }
-
- /**
- * Sets the value of the studentPerformance property.
- *
- * @param value
- * allowed object is
- * {@link CourseUnitStudentPerformanceType }
- *
- */
- public void setStudentPerformance(CourseUnitStudentPerformanceType value) {
- this.studentPerformance = value;
- }
-
- /**
- * Gets the value of the nameOfLecturers property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getNameOfLecturers() {
- return nameOfLecturers;
- }
-
- /**
- * Sets the value of the nameOfLecturers property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setNameOfLecturers(RichTextTagType value) {
- this.nameOfLecturers = value;
- }
-
- /**
- * Gets the value of the learningOutcomes property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getLearningOutcomes() {
- return learningOutcomes;
- }
-
- /**
- * Sets the value of the learningOutcomes property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setLearningOutcomes(RichTextTagType value) {
- this.learningOutcomes = value;
- }
-
- /**
- * Gets the value of the prerequisitesAndCorequisites property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getPrerequisitesAndCorequisites() {
- return prerequisitesAndCorequisites;
- }
-
- /**
- * Sets the value of the prerequisitesAndCorequisites property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setPrerequisitesAndCorequisites(RichTextTagType value) {
- this.prerequisitesAndCorequisites = value;
- }
-
- /**
- * Gets the value of the recomendedOptionalProgrammeComponents property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getRecomendedOptionalProgrammeComponents() {
- return recomendedOptionalProgrammeComponents;
- }
-
- /**
- * Sets the value of the recomendedOptionalProgrammeComponents property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setRecomendedOptionalProgrammeComponents(RichTextTagType value) {
- this.recomendedOptionalProgrammeComponents = value;
- }
-
- /**
- * Gets the value of the courseContents property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getCourseContents() {
- return courseContents;
- }
-
- /**
- * Sets the value of the courseContents property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setCourseContents(RichTextTagType value) {
- this.courseContents = value;
- }
-
- /**
- * Gets the value of the recomendedOrRequiredReading property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getRecomendedOrRequiredReading() {
- return recomendedOrRequiredReading;
- }
-
- /**
- * Sets the value of the recomendedOrRequiredReading property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setRecomendedOrRequiredReading(RichTextTagType value) {
- this.recomendedOrRequiredReading = value;
- }
-
- /**
- * Gets the value of the planedLearningActivitiesAndTeachingMethod property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getPlanedLearningActivitiesAndTeachingMethod() {
- return planedLearningActivitiesAndTeachingMethod;
- }
-
- /**
- * Sets the value of the planedLearningActivitiesAndTeachingMethod property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setPlanedLearningActivitiesAndTeachingMethod(RichTextTagType value) {
- this.planedLearningActivitiesAndTeachingMethod = value;
- }
-
- /**
- * Gets the value of the assesmentMethodsAndCriteria property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getAssesmentMethodsAndCriteria() {
- return assesmentMethodsAndCriteria;
- }
-
- /**
- * Sets the value of the assesmentMethodsAndCriteria property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setAssesmentMethodsAndCriteria(RichTextTagType value) {
- this.assesmentMethodsAndCriteria = value;
- }
-
- /**
- * Gets the value of the observations property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getObservations() {
- return observations;
- }
-
- /**
- * Sets the value of the observations property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setObservations(RichTextTagType value) {
- this.observations = value;
- }
-
- /**
- * Gets the value of the groupID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getGroupID() {
- return groupID;
- }
-
- /**
- * Sets the value of the groupID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setGroupID(String value) {
- this.groupID = value;
- }
-
- /**
- * Gets the value of the institutionAdministeringStudiesID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getInstitutionAdministeringStudiesID() {
- return institutionAdministeringStudiesID;
- }
-
- /**
- * Sets the value of the institutionAdministeringStudiesID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setInstitutionAdministeringStudiesID(String value) {
- this.institutionAdministeringStudiesID = value;
- }
-
- /**
- * Gets the value of the isRequiredByTheProgramme property.
- *
- * @return
- * possible object is
- * {@link Boolean }
- *
- */
- public boolean isIsRequiredByTheProgramme() {
- if (isRequiredByTheProgramme == null) {
- return true;
- } else {
- return isRequiredByTheProgramme;
- }
- }
-
- /**
- * Sets the value of the isRequiredByTheProgramme property.
- *
- * @param value
- * allowed object is
- * {@link Boolean }
- *
- */
- public void setIsRequiredByTheProgramme(Boolean value) {
- this.isRequiredByTheProgramme = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
- * &lt;attribute name="eheaFramework" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}EHEAFrameworkType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Level {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "eheaFramework", required = true)
- protected EHEAFrameworkType eheaFramework;
-
- /**
- * Plain text constraint
- *
- * Non empty text
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the eheaFramework property.
- *
- * @return
- * possible object is
- * {@link EHEAFrameworkType }
- *
- */
- public EHEAFrameworkType getEheaFramework() {
- return eheaFramework;
- }
-
- /**
- * Sets the value of the eheaFramework property.
- *
- * @param value
- * allowed object is
- * {@link EHEAFrameworkType }
- *
- */
- public void setEheaFramework(EHEAFrameworkType value) {
- this.eheaFramework = value;
- }
-
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
- * &lt;attribute name="modeOfDelivery" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}ModeOfDeliveryType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class ModeOfDelivery {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "modeOfDelivery", required = true)
- protected ModeOfDeliveryType modeOfDelivery;
-
- /**
- * Plain text constraint
- *
- * Non empty text
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the modeOfDelivery property.
- *
- * @return
- * possible object is
- * {@link ModeOfDeliveryType }
- *
- */
- public ModeOfDeliveryType getModeOfDelivery() {
- return modeOfDelivery;
- }
-
- /**
- * Sets the value of the modeOfDelivery property.
- *
- * @param value
- * allowed object is
- * {@link ModeOfDeliveryType }
- *
- */
- public void setModeOfDelivery(ModeOfDeliveryType value) {
- this.modeOfDelivery = value;
- }
-
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
- * &lt;attribute name="type" type="{urn:crue:academic:xsd:language:diplomasupplement}CourseUnitTypeType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Type {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "type")
- protected CourseUnitTypeType type;
-
- /**
- * Plain text constraint
- *
- * Non empty text
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link CourseUnitTypeType }
- *
- */
- public CourseUnitTypeType getType() {
- return type;
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link CourseUnitTypeType }
- *
- */
- public void setType(CourseUnitTypeType value) {
- this.type = value;
- }
-
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
- * &lt;attribute name="year" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class YearOfStudy {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "year", required = true)
- protected BigDecimal year;
-
- /**
- * Plain text constraint
- *
- * Non empty text
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the year property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getYear() {
- return year;
- }
-
- /**
- * Sets the value of the year property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setYear(BigDecimal value) {
- this.year = value;
- }
-
- }
+ @XmlElement(name = "Code", required = true)
+ protected String code;
+ @XmlElement(name = "ScientificArea")
+ protected String scientificArea;
+ @XmlElement(name = "Title", required = true)
+ protected String title;
+ @XmlElement(name = "Theme")
+ protected String theme;
+ @XmlElement(name = "Type", required = true)
+ protected CourseUnitType.Type type;
+ @XmlElement(name = "YearOfStudy")
+ protected CourseUnitType.YearOfStudy yearOfStudy;
+ @XmlElement(name = "Level")
+ protected CourseUnitType.Level level;
+ @XmlElement(name = "ECTSCredits")
+ protected BigDecimal ectsCredits;
+ @XmlElement(name = "LocalCredits")
+ protected BigDecimal localCredits;
+ @XmlElement(name = "Hours")
+ protected BigDecimal hours;
+ @XmlElement(name = "LanguagesOfInstruction")
+ protected CourseUnitLanguagesOfInstructionType languagesOfInstruction;
+ @XmlElement(name = "ModeOfDelivery")
+ protected CourseUnitType.ModeOfDelivery modeOfDelivery;
+ @XmlElement(name = "WorkPlacements")
+ protected CourseUnitWorkPlacementsType workPlacements;
+ @XmlElement(name = "StudentPerformance")
+ protected CourseUnitStudentPerformanceType studentPerformance;
+ @XmlElement(name = "NameOfLecturers")
+ protected RichTextTagType nameOfLecturers;
+ @XmlElement(name = "LearningOutcomes")
+ protected RichTextTagType learningOutcomes;
+ @XmlElement(name = "PrerequisitesAndCorequisites")
+ protected RichTextTagType prerequisitesAndCorequisites;
+ @XmlElement(name = "RecomendedOptionalProgrammeComponents")
+ protected RichTextTagType recomendedOptionalProgrammeComponents;
+ @XmlElement(name = "CourseContents")
+ protected RichTextTagType courseContents;
+ @XmlElement(name = "RecomendedOrRequiredReading")
+ protected RichTextTagType recomendedOrRequiredReading;
+ @XmlElement(name = "PlanedLearningActivitiesAndTeachingMethod")
+ protected RichTextTagType planedLearningActivitiesAndTeachingMethod;
+ @XmlElement(name = "AssesmentMethodsAndCriteria")
+ protected RichTextTagType assesmentMethodsAndCriteria;
+ @XmlElement(name = "Observations")
+ protected RichTextTagType observations;
+ @XmlAttribute(name = "groupID", required = true)
+ protected String groupID;
+ @XmlAttribute(name = "institutionAdministeringStudiesID", required = true)
+ protected String institutionAdministeringStudiesID;
+ @XmlAttribute(name = "isRequiredByTheProgramme")
+ protected Boolean isRequiredByTheProgramme;
+
+ /**
+ * Gets the value of the code property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getCode() {
+ return code;
+ }
+
+ /**
+ * Sets the value of the code property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setCode(String value) {
+ this.code = value;
+ }
+
+ /**
+ * Gets the value of the scientificArea property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getScientificArea() {
+ return scientificArea;
+ }
+
+ /**
+ * Sets the value of the scientificArea property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setScientificArea(String value) {
+ this.scientificArea = value;
+ }
+
+ /**
+ * Gets the value of the title property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getTitle() {
+ return title;
+ }
+
+ /**
+ * Sets the value of the title property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setTitle(String value) {
+ this.title = value;
+ }
+
+ /**
+ * Gets the value of the theme property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getTheme() {
+ return theme;
+ }
+
+ /**
+ * Sets the value of the theme property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setTheme(String value) {
+ this.theme = value;
+ }
+
+ /**
+ * Gets the value of the type property.
+ *
+ * @return possible object is {@link CourseUnitType.Type }
+ *
+ */
+ public CourseUnitType.Type getType() {
+ return type;
+ }
+
+ /**
+ * Sets the value of the type property.
+ *
+ * @param value
+ * allowed object is {@link CourseUnitType.Type }
+ *
+ */
+ public void setType(CourseUnitType.Type value) {
+ this.type = value;
+ }
+
+ /**
+ * Gets the value of the yearOfStudy property.
+ *
+ * @return possible object is {@link CourseUnitType.YearOfStudy }
+ *
+ */
+ public CourseUnitType.YearOfStudy getYearOfStudy() {
+ return yearOfStudy;
+ }
+
+ /**
+ * Sets the value of the yearOfStudy property.
+ *
+ * @param value
+ * allowed object is {@link CourseUnitType.YearOfStudy }
+ *
+ */
+ public void setYearOfStudy(CourseUnitType.YearOfStudy value) {
+ this.yearOfStudy = value;
+ }
+
+ /**
+ * Gets the value of the level property.
+ *
+ * @return possible object is {@link CourseUnitType.Level }
+ *
+ */
+ public CourseUnitType.Level getLevel() {
+ return level;
+ }
+
+ /**
+ * Sets the value of the level property.
+ *
+ * @param value
+ * allowed object is {@link CourseUnitType.Level }
+ *
+ */
+ public void setLevel(CourseUnitType.Level value) {
+ this.level = value;
+ }
+
+ /**
+ * Gets the value of the ectsCredits property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getECTSCredits() {
+ return ectsCredits;
+ }
+
+ /**
+ * Sets the value of the ectsCredits property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setECTSCredits(BigDecimal value) {
+ this.ectsCredits = value;
+ }
+
+ /**
+ * Gets the value of the localCredits property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getLocalCredits() {
+ return localCredits;
+ }
+
+ /**
+ * Sets the value of the localCredits property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setLocalCredits(BigDecimal value) {
+ this.localCredits = value;
+ }
+
+ /**
+ * Gets the value of the hours property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getHours() {
+ return hours;
+ }
+
+ /**
+ * Sets the value of the hours property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setHours(BigDecimal value) {
+ this.hours = value;
+ }
+
+ /**
+ * Gets the value of the languagesOfInstruction property.
+ *
+ * @return possible object is {@link CourseUnitLanguagesOfInstructionType }
+ *
+ */
+ public CourseUnitLanguagesOfInstructionType getLanguagesOfInstruction() {
+ return languagesOfInstruction;
+ }
+
+ /**
+ * Sets the value of the languagesOfInstruction property.
+ *
+ * @param value
+ * allowed object is {@link CourseUnitLanguagesOfInstructionType }
+ *
+ */
+ public void setLanguagesOfInstruction(CourseUnitLanguagesOfInstructionType value) {
+ this.languagesOfInstruction = value;
+ }
+
+ /**
+ * Gets the value of the modeOfDelivery property.
+ *
+ * @return possible object is {@link CourseUnitType.ModeOfDelivery }
+ *
+ */
+ public CourseUnitType.ModeOfDelivery getModeOfDelivery() {
+ return modeOfDelivery;
+ }
+
+ /**
+ * Sets the value of the modeOfDelivery property.
+ *
+ * @param value
+ * allowed object is {@link CourseUnitType.ModeOfDelivery }
+ *
+ */
+ public void setModeOfDelivery(CourseUnitType.ModeOfDelivery value) {
+ this.modeOfDelivery = value;
+ }
+
+ /**
+ * Gets the value of the workPlacements property.
+ *
+ * @return possible object is {@link CourseUnitWorkPlacementsType }
+ *
+ */
+ public CourseUnitWorkPlacementsType getWorkPlacements() {
+ return workPlacements;
+ }
+
+ /**
+ * Sets the value of the workPlacements property.
+ *
+ * @param value
+ * allowed object is {@link CourseUnitWorkPlacementsType }
+ *
+ */
+ public void setWorkPlacements(CourseUnitWorkPlacementsType value) {
+ this.workPlacements = value;
+ }
+
+ /**
+ * Gets the value of the studentPerformance property.
+ *
+ * @return possible object is {@link CourseUnitStudentPerformanceType }
+ *
+ */
+ public CourseUnitStudentPerformanceType getStudentPerformance() {
+ return studentPerformance;
+ }
+
+ /**
+ * Sets the value of the studentPerformance property.
+ *
+ * @param value
+ * allowed object is {@link CourseUnitStudentPerformanceType }
+ *
+ */
+ public void setStudentPerformance(CourseUnitStudentPerformanceType value) {
+ this.studentPerformance = value;
+ }
+
+ /**
+ * Gets the value of the nameOfLecturers property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getNameOfLecturers() {
+ return nameOfLecturers;
+ }
+
+ /**
+ * Sets the value of the nameOfLecturers property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setNameOfLecturers(RichTextTagType value) {
+ this.nameOfLecturers = value;
+ }
+
+ /**
+ * Gets the value of the learningOutcomes property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getLearningOutcomes() {
+ return learningOutcomes;
+ }
+
+ /**
+ * Sets the value of the learningOutcomes property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setLearningOutcomes(RichTextTagType value) {
+ this.learningOutcomes = value;
+ }
+
+ /**
+ * Gets the value of the prerequisitesAndCorequisites property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getPrerequisitesAndCorequisites() {
+ return prerequisitesAndCorequisites;
+ }
+
+ /**
+ * Sets the value of the prerequisitesAndCorequisites property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setPrerequisitesAndCorequisites(RichTextTagType value) {
+ this.prerequisitesAndCorequisites = value;
+ }
+
+ /**
+ * Gets the value of the recomendedOptionalProgrammeComponents property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getRecomendedOptionalProgrammeComponents() {
+ return recomendedOptionalProgrammeComponents;
+ }
+
+ /**
+ * Sets the value of the recomendedOptionalProgrammeComponents property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setRecomendedOptionalProgrammeComponents(RichTextTagType value) {
+ this.recomendedOptionalProgrammeComponents = value;
+ }
+
+ /**
+ * Gets the value of the courseContents property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getCourseContents() {
+ return courseContents;
+ }
+
+ /**
+ * Sets the value of the courseContents property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setCourseContents(RichTextTagType value) {
+ this.courseContents = value;
+ }
+
+ /**
+ * Gets the value of the recomendedOrRequiredReading property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getRecomendedOrRequiredReading() {
+ return recomendedOrRequiredReading;
+ }
+
+ /**
+ * Sets the value of the recomendedOrRequiredReading property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setRecomendedOrRequiredReading(RichTextTagType value) {
+ this.recomendedOrRequiredReading = value;
+ }
+
+ /**
+ * Gets the value of the planedLearningActivitiesAndTeachingMethod property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getPlanedLearningActivitiesAndTeachingMethod() {
+ return planedLearningActivitiesAndTeachingMethod;
+ }
+
+ /**
+ * Sets the value of the planedLearningActivitiesAndTeachingMethod property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setPlanedLearningActivitiesAndTeachingMethod(RichTextTagType value) {
+ this.planedLearningActivitiesAndTeachingMethod = value;
+ }
+
+ /**
+ * Gets the value of the assesmentMethodsAndCriteria property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getAssesmentMethodsAndCriteria() {
+ return assesmentMethodsAndCriteria;
+ }
+
+ /**
+ * Sets the value of the assesmentMethodsAndCriteria property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setAssesmentMethodsAndCriteria(RichTextTagType value) {
+ this.assesmentMethodsAndCriteria = value;
+ }
+
+ /**
+ * Gets the value of the observations property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getObservations() {
+ return observations;
+ }
+
+ /**
+ * Sets the value of the observations property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setObservations(RichTextTagType value) {
+ this.observations = value;
+ }
+
+ /**
+ * Gets the value of the groupID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getGroupID() {
+ return groupID;
+ }
+
+ /**
+ * Sets the value of the groupID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setGroupID(String value) {
+ this.groupID = value;
+ }
+
+ /**
+ * Gets the value of the institutionAdministeringStudiesID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getInstitutionAdministeringStudiesID() {
+ return institutionAdministeringStudiesID;
+ }
+
+ /**
+ * Sets the value of the institutionAdministeringStudiesID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setInstitutionAdministeringStudiesID(String value) {
+ this.institutionAdministeringStudiesID = value;
+ }
+
+ /**
+ * Gets the value of the isRequiredByTheProgramme property.
+ *
+ * @return possible object is {@link Boolean }
+ *
+ */
+ public boolean isIsRequiredByTheProgramme() {
+ if (isRequiredByTheProgramme == null) {
+ return true;
+ } else {
+ return isRequiredByTheProgramme;
+ }
+ }
+
+ /**
+ * Sets the value of the isRequiredByTheProgramme property.
+ *
+ * @param value
+ * allowed object is {@link Boolean }
+ *
+ */
+ public void setIsRequiredByTheProgramme(Boolean value) {
+ this.isRequiredByTheProgramme = value;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ * &lt;attribute name="eheaFramework" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}EHEAFrameworkType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class Level {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "eheaFramework", required = true)
+ protected EHEAFrameworkType eheaFramework;
+
+ /**
+ * Plain text constraint
+ *
+ * Non empty text
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the eheaFramework property.
+ *
+ * @return possible object is {@link EHEAFrameworkType }
+ *
+ */
+ public EHEAFrameworkType getEheaFramework() {
+ return eheaFramework;
+ }
+
+ /**
+ * Sets the value of the eheaFramework property.
+ *
+ * @param value
+ * allowed object is {@link EHEAFrameworkType }
+ *
+ */
+ public void setEheaFramework(EHEAFrameworkType value) {
+ this.eheaFramework = value;
+ }
+
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ * &lt;attribute name="modeOfDelivery" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}ModeOfDeliveryType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class ModeOfDelivery {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "modeOfDelivery", required = true)
+ protected ModeOfDeliveryType modeOfDelivery;
+
+ /**
+ * Plain text constraint
+ *
+ * Non empty text
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the modeOfDelivery property.
+ *
+ * @return possible object is {@link ModeOfDeliveryType }
+ *
+ */
+ public ModeOfDeliveryType getModeOfDelivery() {
+ return modeOfDelivery;
+ }
+
+ /**
+ * Sets the value of the modeOfDelivery property.
+ *
+ * @param value
+ * allowed object is {@link ModeOfDeliveryType }
+ *
+ */
+ public void setModeOfDelivery(ModeOfDeliveryType value) {
+ this.modeOfDelivery = value;
+ }
+
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ * &lt;attribute name="type" type="{urn:crue:academic:xsd:language:diplomasupplement}CourseUnitTypeType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class Type {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "type")
+ protected CourseUnitTypeType type;
+
+ /**
+ * Plain text constraint
+ *
+ * Non empty text
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the type property.
+ *
+ * @return possible object is {@link CourseUnitTypeType }
+ *
+ */
+ public CourseUnitTypeType getType() {
+ return type;
+ }
+
+ /**
+ * Sets the value of the type property.
+ *
+ * @param value
+ * allowed object is {@link CourseUnitTypeType }
+ *
+ */
+ public void setType(CourseUnitTypeType value) {
+ this.type = value;
+ }
+
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ * &lt;attribute name="year" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class YearOfStudy {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "year", required = true)
+ protected BigDecimal year;
+
+ /**
+ * Plain text constraint
+ *
+ * Non empty text
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the year property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getYear() {
+ return year;
+ }
+
+ /**
+ * Sets the value of the year property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setYear(BigDecimal value) {
+ this.year = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitTypeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitTypeType.java
index bb2dd2e50..5978cb2c7 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitTypeType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitTypeType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for CourseUnitTypeType.
+ * <p>
+ * Java class for CourseUnitTypeType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="CourseUnitTypeType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -32,37 +33,36 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum CourseUnitTypeType {
+ /**
+ * Compulsory
+ *
+ */
+ @XmlEnumValue("Compulsory")
+ COMPULSORY("Compulsory"),
- /**
- * Compulsory
- *
- */
- @XmlEnumValue("Compulsory")
- COMPULSORY("Compulsory"),
-
- /**
- * Optional
- *
- */
- @XmlEnumValue("Optional")
- OPTIONAL("Optional");
- private final String value;
+ /**
+ * Optional
+ *
+ */
+ @XmlEnumValue("Optional")
+ OPTIONAL("Optional");
+ private final String value;
- CourseUnitTypeType(String v) {
- value = v;
- }
+ CourseUnitTypeType(String v) {
+ value = v;
+ }
- public String value() {
- return value;
- }
+ public String value() {
+ return value;
+ }
- public static CourseUnitTypeType fromValue(String v) {
- for (CourseUnitTypeType c: CourseUnitTypeType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ public static CourseUnitTypeType fromValue(String v) {
+ for (CourseUnitTypeType c : CourseUnitTypeType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementType.java
index eb930ec76..f2d424667 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.math.BigDecimal;
@@ -15,13 +14,14 @@ import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
import javax.xml.datatype.XMLGregorianCalendar;
-
/**
* Course unit work placement
*
- * <p>Java class for CourseUnitWorkPlacementType complex type.
+ * <p>
+ * Java class for CourseUnitWorkPlacementType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CourseUnitWorkPlacementType">
@@ -41,117 +41,100 @@ import javax.xml.datatype.XMLGregorianCalendar;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CourseUnitWorkPlacementType", propOrder = {
- "collaboratingInstitution",
- "dateFrom",
- "dateTo",
- "trainingHours"
-})
+@XmlType(name = "CourseUnitWorkPlacementType", propOrder = { "collaboratingInstitution", "dateFrom", "dateTo", "trainingHours" })
public class CourseUnitWorkPlacementType {
- @XmlElement(name = "CollaboratingInstitution", required = true)
- protected String collaboratingInstitution;
- @XmlElement(name = "DateFrom")
- protected XMLGregorianCalendar dateFrom;
- @XmlElement(name = "DateTo")
- protected XMLGregorianCalendar dateTo;
- @XmlElement(name = "TrainingHours")
- protected BigDecimal trainingHours;
+ @XmlElement(name = "CollaboratingInstitution", required = true)
+ protected String collaboratingInstitution;
+ @XmlElement(name = "DateFrom")
+ protected XMLGregorianCalendar dateFrom;
+ @XmlElement(name = "DateTo")
+ protected XMLGregorianCalendar dateTo;
+ @XmlElement(name = "TrainingHours")
+ protected BigDecimal trainingHours;
- /**
- * Gets the value of the collaboratingInstitution property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCollaboratingInstitution() {
- return collaboratingInstitution;
- }
+ /**
+ * Gets the value of the collaboratingInstitution property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getCollaboratingInstitution() {
+ return collaboratingInstitution;
+ }
- /**
- * Sets the value of the collaboratingInstitution property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCollaboratingInstitution(String value) {
- this.collaboratingInstitution = value;
- }
+ /**
+ * Sets the value of the collaboratingInstitution property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setCollaboratingInstitution(String value) {
+ this.collaboratingInstitution = value;
+ }
- /**
- * Gets the value of the dateFrom property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getDateFrom() {
- return dateFrom;
- }
+ /**
+ * Gets the value of the dateFrom property.
+ *
+ * @return possible object is {@link XMLGregorianCalendar }
+ *
+ */
+ public XMLGregorianCalendar getDateFrom() {
+ return dateFrom;
+ }
- /**
- * Sets the value of the dateFrom property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setDateFrom(XMLGregorianCalendar value) {
- this.dateFrom = value;
- }
+ /**
+ * Sets the value of the dateFrom property.
+ *
+ * @param value
+ * allowed object is {@link XMLGregorianCalendar }
+ *
+ */
+ public void setDateFrom(XMLGregorianCalendar value) {
+ this.dateFrom = value;
+ }
- /**
- * Gets the value of the dateTo property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getDateTo() {
- return dateTo;
- }
+ /**
+ * Gets the value of the dateTo property.
+ *
+ * @return possible object is {@link XMLGregorianCalendar }
+ *
+ */
+ public XMLGregorianCalendar getDateTo() {
+ return dateTo;
+ }
- /**
- * Sets the value of the dateTo property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setDateTo(XMLGregorianCalendar value) {
- this.dateTo = value;
- }
+ /**
+ * Sets the value of the dateTo property.
+ *
+ * @param value
+ * allowed object is {@link XMLGregorianCalendar }
+ *
+ */
+ public void setDateTo(XMLGregorianCalendar value) {
+ this.dateTo = value;
+ }
- /**
- * Gets the value of the trainingHours property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getTrainingHours() {
- return trainingHours;
- }
+ /**
+ * Gets the value of the trainingHours property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getTrainingHours() {
+ return trainingHours;
+ }
- /**
- * Sets the value of the trainingHours property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setTrainingHours(BigDecimal value) {
- this.trainingHours = value;
- }
+ /**
+ * Sets the value of the trainingHours property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setTrainingHours(BigDecimal value) {
+ this.trainingHours = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementsType.java
index f8d62f1e9..9a894f184 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CourseUnitWorkPlacementsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -15,13 +14,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Course unit work placements
*
- * <p>Java class for CourseUnitWorkPlacementsType complex type.
+ * <p>
+ * Java class for CourseUnitWorkPlacementsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CourseUnitWorkPlacementsType">
@@ -38,41 +38,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CourseUnitWorkPlacementsType", propOrder = {
- "workPlacement"
-})
+@XmlType(name = "CourseUnitWorkPlacementsType", propOrder = { "workPlacement" })
public class CourseUnitWorkPlacementsType {
- @XmlElement(name = "WorkPlacement", required = true)
- protected List<CourseUnitWorkPlacementType> workPlacement;
+ @XmlElement(name = "WorkPlacement", required = true)
+ protected List<CourseUnitWorkPlacementType> workPlacement;
- /**
- * Gets the value of the workPlacement property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the workPlacement property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getWorkPlacement().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link CourseUnitWorkPlacementType }
- *
- *
- */
- public List<CourseUnitWorkPlacementType> getWorkPlacement() {
- if (workPlacement == null) {
- workPlacement = new ArrayList<CourseUnitWorkPlacementType>();
- }
- return this.workPlacement;
- }
+ /**
+ * Gets the value of the workPlacement property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the workPlacement property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getWorkPlacement().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link CourseUnitWorkPlacementType }
+ *
+ *
+ */
+ public List<CourseUnitWorkPlacementType> getWorkPlacement() {
+ if (workPlacement == null) {
+ workPlacement = new ArrayList<CourseUnitWorkPlacementType>();
+ }
+ return this.workPlacement;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java
index 8d9c69b53..de5325960 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for CoursesAttendedInOtherInstitutionInMobilityProgramsType complex type.
+ * <p>
+ * Java class for CoursesAttendedInOtherInstitutionInMobilityProgramsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CoursesAttendedInOtherInstitutionInMobilityProgramsType">
@@ -36,41 +36,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CoursesAttendedInOtherInstitutionInMobilityProgramsType", propOrder = {
- "mobilityProgramme"
-})
+@XmlType(name = "CoursesAttendedInOtherInstitutionInMobilityProgramsType", propOrder = { "mobilityProgramme" })
public class CoursesAttendedInOtherInstitutionInMobilityProgramsType {
- @XmlElement(name = "MobilityProgramme", required = true)
- protected List<MobilityProgrammeType> mobilityProgramme;
+ @XmlElement(name = "MobilityProgramme", required = true)
+ protected List<MobilityProgrammeType> mobilityProgramme;
- /**
- * Gets the value of the mobilityProgramme property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the mobilityProgramme property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getMobilityProgramme().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link MobilityProgrammeType }
- *
- *
- */
- public List<MobilityProgrammeType> getMobilityProgramme() {
- if (mobilityProgramme == null) {
- mobilityProgramme = new ArrayList<MobilityProgrammeType>();
- }
- return this.mobilityProgramme;
- }
+ /**
+ * Gets the value of the mobilityProgramme property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the mobilityProgramme property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getMobilityProgramme().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link MobilityProgrammeType }
+ *
+ *
+ */
+ public List<MobilityProgrammeType> getMobilityProgramme() {
+ if (mobilityProgramme == null) {
+ mobilityProgramme = new ArrayList<MobilityProgrammeType>();
+ }
+ return this.mobilityProgramme;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupType.java
index 364fa3f85..8cafa0346 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -16,13 +15,14 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Courses group
*
- * <p>Java class for CoursesGroupType complex type.
+ * <p>
+ * Java class for CoursesGroupType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CoursesGroupType">
@@ -43,148 +43,129 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CoursesGroupType", propOrder = {
- "name",
- "headerInformation",
- "coursesGroup",
- "footerInformation"
-})
+@XmlType(name = "CoursesGroupType", propOrder = { "name", "headerInformation", "coursesGroup", "footerInformation" })
public class CoursesGroupType {
- @XmlElement(name = "Name", required = true)
- protected String name;
- @XmlElement(name = "HeaderInformation")
- protected RichTextTagType headerInformation;
- @XmlElement(name = "CoursesGroup")
- protected List<CoursesGroupType> coursesGroup;
- @XmlElement(name = "FooterInformation")
- protected RichTextTagType footerInformation;
- @XmlAttribute(name = "groupID", required = true)
- protected String groupID;
-
- /**
- * Gets the value of the name property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getName() {
- return name;
- }
-
- /**
- * Sets the value of the name property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setName(String value) {
- this.name = value;
- }
-
- /**
- * Gets the value of the headerInformation property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getHeaderInformation() {
- return headerInformation;
- }
-
- /**
- * Sets the value of the headerInformation property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setHeaderInformation(RichTextTagType value) {
- this.headerInformation = value;
- }
-
- /**
- * Gets the value of the coursesGroup property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the coursesGroup property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getCoursesGroup().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link CoursesGroupType }
- *
- *
- */
- public List<CoursesGroupType> getCoursesGroup() {
- if (coursesGroup == null) {
- coursesGroup = new ArrayList<CoursesGroupType>();
- }
- return this.coursesGroup;
- }
-
- /**
- * Gets the value of the footerInformation property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getFooterInformation() {
- return footerInformation;
- }
-
- /**
- * Sets the value of the footerInformation property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setFooterInformation(RichTextTagType value) {
- this.footerInformation = value;
- }
-
- /**
- * Gets the value of the groupID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getGroupID() {
- return groupID;
- }
-
- /**
- * Sets the value of the groupID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setGroupID(String value) {
- this.groupID = value;
- }
+ @XmlElement(name = "Name", required = true)
+ protected String name;
+ @XmlElement(name = "HeaderInformation")
+ protected RichTextTagType headerInformation;
+ @XmlElement(name = "CoursesGroup")
+ protected List<CoursesGroupType> coursesGroup;
+ @XmlElement(name = "FooterInformation")
+ protected RichTextTagType footerInformation;
+ @XmlAttribute(name = "groupID", required = true)
+ protected String groupID;
+
+ /**
+ * Gets the value of the name property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getName() {
+ return name;
+ }
+
+ /**
+ * Sets the value of the name property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setName(String value) {
+ this.name = value;
+ }
+
+ /**
+ * Gets the value of the headerInformation property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getHeaderInformation() {
+ return headerInformation;
+ }
+
+ /**
+ * Sets the value of the headerInformation property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setHeaderInformation(RichTextTagType value) {
+ this.headerInformation = value;
+ }
+
+ /**
+ * Gets the value of the coursesGroup property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the coursesGroup property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getCoursesGroup().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link CoursesGroupType }
+ *
+ *
+ */
+ public List<CoursesGroupType> getCoursesGroup() {
+ if (coursesGroup == null) {
+ coursesGroup = new ArrayList<CoursesGroupType>();
+ }
+ return this.coursesGroup;
+ }
+
+ /**
+ * Gets the value of the footerInformation property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getFooterInformation() {
+ return footerInformation;
+ }
+
+ /**
+ * Sets the value of the footerInformation property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setFooterInformation(RichTextTagType value) {
+ this.footerInformation = value;
+ }
+
+ /**
+ * Gets the value of the groupID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getGroupID() {
+ return groupID;
+ }
+
+ /**
+ * Sets the value of the groupID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setGroupID(String value) {
+ this.groupID = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupsType.java
index 820581335..56ae13b33 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesGroupsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -15,13 +14,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Courses groups
*
- * <p>Java class for CoursesGroupsType complex type.
+ * <p>
+ * Java class for CoursesGroupsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CoursesGroupsType">
@@ -41,122 +41,106 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CoursesGroupsType", propOrder = {
- "name",
- "headerInformation",
- "coursesGroup",
- "footerInformation"
-})
+@XmlType(name = "CoursesGroupsType", propOrder = { "name", "headerInformation", "coursesGroup", "footerInformation" })
public class CoursesGroupsType {
- @XmlElement(name = "Name")
- protected String name;
- @XmlElement(name = "HeaderInformation")
- protected RichTextTagType headerInformation;
- @XmlElement(name = "CoursesGroup")
- protected List<CoursesGroupType> coursesGroup;
- @XmlElement(name = "FooterInformation")
- protected RichTextTagType footerInformation;
+ @XmlElement(name = "Name")
+ protected String name;
+ @XmlElement(name = "HeaderInformation")
+ protected RichTextTagType headerInformation;
+ @XmlElement(name = "CoursesGroup")
+ protected List<CoursesGroupType> coursesGroup;
+ @XmlElement(name = "FooterInformation")
+ protected RichTextTagType footerInformation;
- /**
- * Gets the value of the name property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getName() {
- return name;
- }
+ /**
+ * Gets the value of the name property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getName() {
+ return name;
+ }
- /**
- * Sets the value of the name property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setName(String value) {
- this.name = value;
- }
+ /**
+ * Sets the value of the name property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setName(String value) {
+ this.name = value;
+ }
- /**
- * Gets the value of the headerInformation property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getHeaderInformation() {
- return headerInformation;
- }
+ /**
+ * Gets the value of the headerInformation property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getHeaderInformation() {
+ return headerInformation;
+ }
- /**
- * Sets the value of the headerInformation property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setHeaderInformation(RichTextTagType value) {
- this.headerInformation = value;
- }
+ /**
+ * Sets the value of the headerInformation property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setHeaderInformation(RichTextTagType value) {
+ this.headerInformation = value;
+ }
- /**
- * Gets the value of the coursesGroup property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the coursesGroup property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getCoursesGroup().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link CoursesGroupType }
- *
- *
- */
- public List<CoursesGroupType> getCoursesGroup() {
- if (coursesGroup == null) {
- coursesGroup = new ArrayList<CoursesGroupType>();
- }
- return this.coursesGroup;
- }
+ /**
+ * Gets the value of the coursesGroup property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the coursesGroup property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getCoursesGroup().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link CoursesGroupType }
+ *
+ *
+ */
+ public List<CoursesGroupType> getCoursesGroup() {
+ if (coursesGroup == null) {
+ coursesGroup = new ArrayList<CoursesGroupType>();
+ }
+ return this.coursesGroup;
+ }
- /**
- * Gets the value of the footerInformation property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getFooterInformation() {
- return footerInformation;
- }
+ /**
+ * Gets the value of the footerInformation property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getFooterInformation() {
+ return footerInformation;
+ }
- /**
- * Sets the value of the footerInformation property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setFooterInformation(RichTextTagType value) {
- this.footerInformation = value;
- }
+ /**
+ * Sets the value of the footerInformation property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setFooterInformation(RichTextTagType value) {
+ this.footerInformation = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesUnitsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesUnitsType.java
index a2258cab0..38ccacc0b 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesUnitsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/CoursesUnitsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -15,13 +14,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Course units
*
- * <p>Java class for CoursesUnitsType complex type.
+ * <p>
+ * Java class for CoursesUnitsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CoursesUnitsType">
@@ -38,41 +38,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CoursesUnitsType", propOrder = {
- "courseUnit"
-})
+@XmlType(name = "CoursesUnitsType", propOrder = { "courseUnit" })
public class CoursesUnitsType {
- @XmlElement(name = "CourseUnit", required = true)
- protected List<CourseUnitType> courseUnit;
+ @XmlElement(name = "CourseUnit", required = true)
+ protected List<CourseUnitType> courseUnit;
- /**
- * Gets the value of the courseUnit property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the courseUnit property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getCourseUnit().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link CourseUnitType }
- *
- *
- */
- public List<CourseUnitType> getCourseUnit() {
- if (courseUnit == null) {
- courseUnit = new ArrayList<CourseUnitType>();
- }
- return this.courseUnit;
- }
+ /**
+ * Gets the value of the courseUnit property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the courseUnit property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getCourseUnit().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link CourseUnitType }
+ *
+ *
+ */
+ public List<CourseUnitType> getCourseUnit() {
+ if (courseUnit == null) {
+ courseUnit = new ArrayList<CourseUnitType>();
+ }
+ return this.courseUnit;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/DiplomaSupplementType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/DiplomaSupplementType.java
index b08a4fb72..57e9a4dfb 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/DiplomaSupplementType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/DiplomaSupplementType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -17,13 +16,14 @@ import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
import eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig.SignatureType;
-
/**
* Diploma Supplement
*
- * <p>Java class for DiplomaSupplementType complex type.
+ * <p>
+ * Java class for DiplomaSupplementType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="DiplomaSupplementType">
@@ -52,360 +52,316 @@ import eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig.SignatureType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "DiplomaSupplementType", propOrder = {
- "informationIdentifyingTheHolderOfTheQualification",
- "informationIdentifyingTheQualification",
- "informationOnTheLevelOfTheQualification",
- "informationOnTheContentsAndResultsGained",
- "informationOnTheFunctionOfTheQualification",
- "additionalInformation",
- "certificationOfTheSupplement",
- "informationOnTheNationalHigherEducationSystem",
- "attachments",
- "extensionContent",
- "signature"
-})
+@XmlType(name = "DiplomaSupplementType", propOrder = { "informationIdentifyingTheHolderOfTheQualification", "informationIdentifyingTheQualification", "informationOnTheLevelOfTheQualification",
+ "informationOnTheContentsAndResultsGained", "informationOnTheFunctionOfTheQualification", "additionalInformation", "certificationOfTheSupplement",
+ "informationOnTheNationalHigherEducationSystem", "attachments", "extensionContent", "signature" })
public class DiplomaSupplementType {
- @XmlElement(name = "InformationIdentifyingTheHolderOfTheQualification", required = true)
- protected InformationIdentifyingTheHolderOfTheQualificationType informationIdentifyingTheHolderOfTheQualification;
- @XmlElement(name = "InformationIdentifyingTheQualification", required = true)
- protected InformationIdentifyingTheQualificationType informationIdentifyingTheQualification;
- @XmlElement(name = "InformationOnTheLevelOfTheQualification", required = true)
- protected InformationOnTheLevelOfTheQualificationType informationOnTheLevelOfTheQualification;
- @XmlElement(name = "InformationOnTheContentsAndResultsGained", required = true)
- protected InformationOnTheContentsAndResultsGainedType informationOnTheContentsAndResultsGained;
- @XmlElement(name = "InformationOnTheFunctionOfTheQualification", required = true)
- protected InformationOnTheFunctionOfTheQualificationType informationOnTheFunctionOfTheQualification;
- @XmlElement(name = "AdditionalInformation", required = true)
- protected AdditionalInformationType additionalInformation;
- @XmlElement(name = "CertificationOfTheSupplement", required = true)
- protected CertificationOfTheSupplementType certificationOfTheSupplement;
- @XmlElement(name = "InformationOnTheNationalHigherEducationSystem", required = true)
- protected RichTextTagType informationOnTheNationalHigherEducationSystem;
- @XmlElement(name = "Attachments")
- protected AttachmentsType attachments;
- @XmlElement(name = "ExtensionContent")
- protected List<ExtensionContentType> extensionContent;
- @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#")
- protected List<SignatureType> signature;
- @XmlAttribute(name = "language", required = true)
- protected LanguageType language;
- @XmlAttribute(name = "isTheOriginalLanguage", required = true)
- protected boolean isTheOriginalLanguage;
+ @XmlElement(name = "InformationIdentifyingTheHolderOfTheQualification", required = true)
+ protected InformationIdentifyingTheHolderOfTheQualificationType informationIdentifyingTheHolderOfTheQualification;
+ @XmlElement(name = "InformationIdentifyingTheQualification", required = true)
+ protected InformationIdentifyingTheQualificationType informationIdentifyingTheQualification;
+ @XmlElement(name = "InformationOnTheLevelOfTheQualification", required = true)
+ protected InformationOnTheLevelOfTheQualificationType informationOnTheLevelOfTheQualification;
+ @XmlElement(name = "InformationOnTheContentsAndResultsGained", required = true)
+ protected InformationOnTheContentsAndResultsGainedType informationOnTheContentsAndResultsGained;
+ @XmlElement(name = "InformationOnTheFunctionOfTheQualification", required = true)
+ protected InformationOnTheFunctionOfTheQualificationType informationOnTheFunctionOfTheQualification;
+ @XmlElement(name = "AdditionalInformation", required = true)
+ protected AdditionalInformationType additionalInformation;
+ @XmlElement(name = "CertificationOfTheSupplement", required = true)
+ protected CertificationOfTheSupplementType certificationOfTheSupplement;
+ @XmlElement(name = "InformationOnTheNationalHigherEducationSystem", required = true)
+ protected RichTextTagType informationOnTheNationalHigherEducationSystem;
+ @XmlElement(name = "Attachments")
+ protected AttachmentsType attachments;
+ @XmlElement(name = "ExtensionContent")
+ protected List<ExtensionContentType> extensionContent;
+ @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#")
+ protected List<SignatureType> signature;
+ @XmlAttribute(name = "language", required = true)
+ protected LanguageType language;
+ @XmlAttribute(name = "isTheOriginalLanguage", required = true)
+ protected boolean isTheOriginalLanguage;
- /**
- * Gets the value of the informationIdentifyingTheHolderOfTheQualification property.
- *
- * @return
- * possible object is
- * {@link InformationIdentifyingTheHolderOfTheQualificationType }
- *
- */
- public InformationIdentifyingTheHolderOfTheQualificationType getInformationIdentifyingTheHolderOfTheQualification() {
- return informationIdentifyingTheHolderOfTheQualification;
- }
+ /**
+ * Gets the value of the informationIdentifyingTheHolderOfTheQualification property.
+ *
+ * @return possible object is {@link InformationIdentifyingTheHolderOfTheQualificationType }
+ *
+ */
+ public InformationIdentifyingTheHolderOfTheQualificationType getInformationIdentifyingTheHolderOfTheQualification() {
+ return informationIdentifyingTheHolderOfTheQualification;
+ }
- /**
- * Sets the value of the informationIdentifyingTheHolderOfTheQualification property.
- *
- * @param value
- * allowed object is
- * {@link InformationIdentifyingTheHolderOfTheQualificationType }
- *
- */
- public void setInformationIdentifyingTheHolderOfTheQualification(InformationIdentifyingTheHolderOfTheQualificationType value) {
- this.informationIdentifyingTheHolderOfTheQualification = value;
- }
+ /**
+ * Sets the value of the informationIdentifyingTheHolderOfTheQualification property.
+ *
+ * @param value
+ * allowed object is {@link InformationIdentifyingTheHolderOfTheQualificationType }
+ *
+ */
+ public void setInformationIdentifyingTheHolderOfTheQualification(InformationIdentifyingTheHolderOfTheQualificationType value) {
+ this.informationIdentifyingTheHolderOfTheQualification = value;
+ }
- /**
- * Gets the value of the informationIdentifyingTheQualification property.
- *
- * @return
- * possible object is
- * {@link InformationIdentifyingTheQualificationType }
- *
- */
- public InformationIdentifyingTheQualificationType getInformationIdentifyingTheQualification() {
- return informationIdentifyingTheQualification;
- }
+ /**
+ * Gets the value of the informationIdentifyingTheQualification property.
+ *
+ * @return possible object is {@link InformationIdentifyingTheQualificationType }
+ *
+ */
+ public InformationIdentifyingTheQualificationType getInformationIdentifyingTheQualification() {
+ return informationIdentifyingTheQualification;
+ }
- /**
- * Sets the value of the informationIdentifyingTheQualification property.
- *
- * @param value
- * allowed object is
- * {@link InformationIdentifyingTheQualificationType }
- *
- */
- public void setInformationIdentifyingTheQualification(InformationIdentifyingTheQualificationType value) {
- this.informationIdentifyingTheQualification = value;
- }
+ /**
+ * Sets the value of the informationIdentifyingTheQualification property.
+ *
+ * @param value
+ * allowed object is {@link InformationIdentifyingTheQualificationType }
+ *
+ */
+ public void setInformationIdentifyingTheQualification(InformationIdentifyingTheQualificationType value) {
+ this.informationIdentifyingTheQualification = value;
+ }
- /**
- * Gets the value of the informationOnTheLevelOfTheQualification property.
- *
- * @return
- * possible object is
- * {@link InformationOnTheLevelOfTheQualificationType }
- *
- */
- public InformationOnTheLevelOfTheQualificationType getInformationOnTheLevelOfTheQualification() {
- return informationOnTheLevelOfTheQualification;
- }
+ /**
+ * Gets the value of the informationOnTheLevelOfTheQualification property.
+ *
+ * @return possible object is {@link InformationOnTheLevelOfTheQualificationType }
+ *
+ */
+ public InformationOnTheLevelOfTheQualificationType getInformationOnTheLevelOfTheQualification() {
+ return informationOnTheLevelOfTheQualification;
+ }
- /**
- * Sets the value of the informationOnTheLevelOfTheQualification property.
- *
- * @param value
- * allowed object is
- * {@link InformationOnTheLevelOfTheQualificationType }
- *
- */
- public void setInformationOnTheLevelOfTheQualification(InformationOnTheLevelOfTheQualificationType value) {
- this.informationOnTheLevelOfTheQualification = value;
- }
+ /**
+ * Sets the value of the informationOnTheLevelOfTheQualification property.
+ *
+ * @param value
+ * allowed object is {@link InformationOnTheLevelOfTheQualificationType }
+ *
+ */
+ public void setInformationOnTheLevelOfTheQualification(InformationOnTheLevelOfTheQualificationType value) {
+ this.informationOnTheLevelOfTheQualification = value;
+ }
- /**
- * Gets the value of the informationOnTheContentsAndResultsGained property.
- *
- * @return
- * possible object is
- * {@link InformationOnTheContentsAndResultsGainedType }
- *
- */
- public InformationOnTheContentsAndResultsGainedType getInformationOnTheContentsAndResultsGained() {
- return informationOnTheContentsAndResultsGained;
- }
+ /**
+ * Gets the value of the informationOnTheContentsAndResultsGained property.
+ *
+ * @return possible object is {@link InformationOnTheContentsAndResultsGainedType }
+ *
+ */
+ public InformationOnTheContentsAndResultsGainedType getInformationOnTheContentsAndResultsGained() {
+ return informationOnTheContentsAndResultsGained;
+ }
- /**
- * Sets the value of the informationOnTheContentsAndResultsGained property.
- *
- * @param value
- * allowed object is
- * {@link InformationOnTheContentsAndResultsGainedType }
- *
- */
- public void setInformationOnTheContentsAndResultsGained(InformationOnTheContentsAndResultsGainedType value) {
- this.informationOnTheContentsAndResultsGained = value;
- }
+ /**
+ * Sets the value of the informationOnTheContentsAndResultsGained property.
+ *
+ * @param value
+ * allowed object is {@link InformationOnTheContentsAndResultsGainedType }
+ *
+ */
+ public void setInformationOnTheContentsAndResultsGained(InformationOnTheContentsAndResultsGainedType value) {
+ this.informationOnTheContentsAndResultsGained = value;
+ }
- /**
- * Gets the value of the informationOnTheFunctionOfTheQualification property.
- *
- * @return
- * possible object is
- * {@link InformationOnTheFunctionOfTheQualificationType }
- *
- */
- public InformationOnTheFunctionOfTheQualificationType getInformationOnTheFunctionOfTheQualification() {
- return informationOnTheFunctionOfTheQualification;
- }
+ /**
+ * Gets the value of the informationOnTheFunctionOfTheQualification property.
+ *
+ * @return possible object is {@link InformationOnTheFunctionOfTheQualificationType }
+ *
+ */
+ public InformationOnTheFunctionOfTheQualificationType getInformationOnTheFunctionOfTheQualification() {
+ return informationOnTheFunctionOfTheQualification;
+ }
- /**
- * Sets the value of the informationOnTheFunctionOfTheQualification property.
- *
- * @param value
- * allowed object is
- * {@link InformationOnTheFunctionOfTheQualificationType }
- *
- */
- public void setInformationOnTheFunctionOfTheQualification(InformationOnTheFunctionOfTheQualificationType value) {
- this.informationOnTheFunctionOfTheQualification = value;
- }
+ /**
+ * Sets the value of the informationOnTheFunctionOfTheQualification property.
+ *
+ * @param value
+ * allowed object is {@link InformationOnTheFunctionOfTheQualificationType }
+ *
+ */
+ public void setInformationOnTheFunctionOfTheQualification(InformationOnTheFunctionOfTheQualificationType value) {
+ this.informationOnTheFunctionOfTheQualification = value;
+ }
- /**
- * Gets the value of the additionalInformation property.
- *
- * @return
- * possible object is
- * {@link AdditionalInformationType }
- *
- */
- public AdditionalInformationType getAdditionalInformation() {
- return additionalInformation;
- }
+ /**
+ * Gets the value of the additionalInformation property.
+ *
+ * @return possible object is {@link AdditionalInformationType }
+ *
+ */
+ public AdditionalInformationType getAdditionalInformation() {
+ return additionalInformation;
+ }
- /**
- * Sets the value of the additionalInformation property.
- *
- * @param value
- * allowed object is
- * {@link AdditionalInformationType }
- *
- */
- public void setAdditionalInformation(AdditionalInformationType value) {
- this.additionalInformation = value;
- }
+ /**
+ * Sets the value of the additionalInformation property.
+ *
+ * @param value
+ * allowed object is {@link AdditionalInformationType }
+ *
+ */
+ public void setAdditionalInformation(AdditionalInformationType value) {
+ this.additionalInformation = value;
+ }
- /**
- * Gets the value of the certificationOfTheSupplement property.
- *
- * @return
- * possible object is
- * {@link CertificationOfTheSupplementType }
- *
- */
- public CertificationOfTheSupplementType getCertificationOfTheSupplement() {
- return certificationOfTheSupplement;
- }
+ /**
+ * Gets the value of the certificationOfTheSupplement property.
+ *
+ * @return possible object is {@link CertificationOfTheSupplementType }
+ *
+ */
+ public CertificationOfTheSupplementType getCertificationOfTheSupplement() {
+ return certificationOfTheSupplement;
+ }
- /**
- * Sets the value of the certificationOfTheSupplement property.
- *
- * @param value
- * allowed object is
- * {@link CertificationOfTheSupplementType }
- *
- */
- public void setCertificationOfTheSupplement(CertificationOfTheSupplementType value) {
- this.certificationOfTheSupplement = value;
- }
+ /**
+ * Sets the value of the certificationOfTheSupplement property.
+ *
+ * @param value
+ * allowed object is {@link CertificationOfTheSupplementType }
+ *
+ */
+ public void setCertificationOfTheSupplement(CertificationOfTheSupplementType value) {
+ this.certificationOfTheSupplement = value;
+ }
- /**
- * Gets the value of the informationOnTheNationalHigherEducationSystem property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getInformationOnTheNationalHigherEducationSystem() {
- return informationOnTheNationalHigherEducationSystem;
- }
+ /**
+ * Gets the value of the informationOnTheNationalHigherEducationSystem property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getInformationOnTheNationalHigherEducationSystem() {
+ return informationOnTheNationalHigherEducationSystem;
+ }
- /**
- * Sets the value of the informationOnTheNationalHigherEducationSystem property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setInformationOnTheNationalHigherEducationSystem(RichTextTagType value) {
- this.informationOnTheNationalHigherEducationSystem = value;
- }
+ /**
+ * Sets the value of the informationOnTheNationalHigherEducationSystem property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setInformationOnTheNationalHigherEducationSystem(RichTextTagType value) {
+ this.informationOnTheNationalHigherEducationSystem = value;
+ }
- /**
- * Gets the value of the attachments property.
- *
- * @return
- * possible object is
- * {@link AttachmentsType }
- *
- */
- public AttachmentsType getAttachments() {
- return attachments;
- }
+ /**
+ * Gets the value of the attachments property.
+ *
+ * @return possible object is {@link AttachmentsType }
+ *
+ */
+ public AttachmentsType getAttachments() {
+ return attachments;
+ }
- /**
- * Sets the value of the attachments property.
- *
- * @param value
- * allowed object is
- * {@link AttachmentsType }
- *
- */
- public void setAttachments(AttachmentsType value) {
- this.attachments = value;
- }
+ /**
+ * Sets the value of the attachments property.
+ *
+ * @param value
+ * allowed object is {@link AttachmentsType }
+ *
+ */
+ public void setAttachments(AttachmentsType value) {
+ this.attachments = value;
+ }
- /**
- * Gets the value of the extensionContent property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the extensionContent property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getExtensionContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link ExtensionContentType }
- *
- *
- */
- public List<ExtensionContentType> getExtensionContent() {
- if (extensionContent == null) {
- extensionContent = new ArrayList<ExtensionContentType>();
- }
- return this.extensionContent;
- }
+ /**
+ * Gets the value of the extensionContent property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the extensionContent property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getExtensionContent().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link ExtensionContentType }
+ *
+ *
+ */
+ public List<ExtensionContentType> getExtensionContent() {
+ if (extensionContent == null) {
+ extensionContent = new ArrayList<ExtensionContentType>();
+ }
+ return this.extensionContent;
+ }
- /**
- * Digital signature Gets the value of the signature property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the signature property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getSignature().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link SignatureType }
- *
- *
- */
- public List<SignatureType> getSignature() {
- if (signature == null) {
- signature = new ArrayList<SignatureType>();
- }
- return this.signature;
- }
+ /**
+ * Digital signature Gets the value of the signature property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the signature property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getSignature().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link SignatureType }
+ *
+ *
+ */
+ public List<SignatureType> getSignature() {
+ if (signature == null) {
+ signature = new ArrayList<SignatureType>();
+ }
+ return this.signature;
+ }
- /**
- * Gets the value of the language property.
- *
- * @return
- * possible object is
- * {@link LanguageType }
- *
- */
- public LanguageType getLanguage() {
- return language;
- }
+ /**
+ * Gets the value of the language property.
+ *
+ * @return possible object is {@link LanguageType }
+ *
+ */
+ public LanguageType getLanguage() {
+ return language;
+ }
- /**
- * Sets the value of the language property.
- *
- * @param value
- * allowed object is
- * {@link LanguageType }
- *
- */
- public void setLanguage(LanguageType value) {
- this.language = value;
- }
+ /**
+ * Sets the value of the language property.
+ *
+ * @param value
+ * allowed object is {@link LanguageType }
+ *
+ */
+ public void setLanguage(LanguageType value) {
+ this.language = value;
+ }
- /**
- * Gets the value of the isTheOriginalLanguage property.
- *
- */
- public boolean isIsTheOriginalLanguage() {
- return isTheOriginalLanguage;
- }
+ /**
+ * Gets the value of the isTheOriginalLanguage property.
+ *
+ */
+ public boolean isIsTheOriginalLanguage() {
+ return isTheOriginalLanguage;
+ }
- /**
- * Sets the value of the isTheOriginalLanguage property.
- *
- */
- public void setIsTheOriginalLanguage(boolean value) {
- this.isTheOriginalLanguage = value;
- }
+ /**
+ * Sets the value of the isTheOriginalLanguage property.
+ *
+ */
+ public void setIsTheOriginalLanguage(boolean value) {
+ this.isTheOriginalLanguage = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ECTSGradingScaleType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ECTSGradingScaleType.java
index 94be08fb8..7916ead8d 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ECTSGradingScaleType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ECTSGradingScaleType.java
@@ -5,18 +5,19 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for ECTSGradingScaleType.
+ * <p>
+ * Java class for ECTSGradingScaleType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="ECTSGradingScaleType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -36,55 +37,54 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum ECTSGradingScaleType {
-
- /**
- * Top 10%
- *
- */
- A,
-
- /**
- * Next 25%
- *
- */
- B,
-
- /**
- * Next 30%
- *
- */
- C,
-
- /**
- * Next 25%
- *
- */
- D,
-
- /**
- * Lowest 10%
- *
- */
- E,
-
- /**
- * Fail
- *
- */
- FX,
-
- /**
- * Fail
- *
- */
- F;
-
- public String value() {
- return name();
- }
-
- public static ECTSGradingScaleType fromValue(String v) {
- return valueOf(v);
- }
+ /**
+ * Top 10%
+ *
+ */
+ A,
+
+ /**
+ * Next 25%
+ *
+ */
+ B,
+
+ /**
+ * Next 30%
+ *
+ */
+ C,
+
+ /**
+ * Next 25%
+ *
+ */
+ D,
+
+ /**
+ * Lowest 10%
+ *
+ */
+ E,
+
+ /**
+ * Fail
+ *
+ */
+ FX,
+
+ /**
+ * Fail
+ *
+ */
+ F;
+
+ public String value() {
+ return name();
+ }
+
+ public static ECTSGradingScaleType fromValue(String v) {
+ return valueOf(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/EHEAFrameworkType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/EHEAFrameworkType.java
index 05dbdedfe..49a5a74ee 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/EHEAFrameworkType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/EHEAFrameworkType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for EHEAFrameworkType.
+ * <p>
+ * Java class for EHEAFrameworkType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="EHEAFrameworkType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -33,44 +34,43 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum EHEAFrameworkType {
+ /**
+ * First Cycle
+ *
+ */
+ @XmlEnumValue("FirstCycle")
+ FIRST_CYCLE("FirstCycle"),
- /**
- * First Cycle
- *
- */
- @XmlEnumValue("FirstCycle")
- FIRST_CYCLE("FirstCycle"),
-
- /**
- * Second Cycle
- *
- */
- @XmlEnumValue("SecondCycle")
- SECOND_CYCLE("SecondCycle"),
+ /**
+ * Second Cycle
+ *
+ */
+ @XmlEnumValue("SecondCycle")
+ SECOND_CYCLE("SecondCycle"),
- /**
- * Third Cycle
- *
- */
- @XmlEnumValue("ThirdCycle")
- THIRD_CYCLE("ThirdCycle");
- private final String value;
+ /**
+ * Third Cycle
+ *
+ */
+ @XmlEnumValue("ThirdCycle")
+ THIRD_CYCLE("ThirdCycle");
+ private final String value;
- EHEAFrameworkType(String v) {
- value = v;
- }
+ EHEAFrameworkType(String v) {
+ value = v;
+ }
- public String value() {
- return value;
- }
+ public String value() {
+ return value;
+ }
- public static EHEAFrameworkType fromValue(String v) {
- for (EHEAFrameworkType c: EHEAFrameworkType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ public static EHEAFrameworkType fromValue(String v) {
+ for (EHEAFrameworkType c : EHEAFrameworkType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ExtensionContentType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ExtensionContentType.java
index 5eb351cf7..588017469 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ExtensionContentType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ExtensionContentType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -18,13 +17,14 @@ import javax.xml.bind.annotation.XmlMixed;
import javax.xml.bind.annotation.XmlType;
import org.w3c.dom.Element;
-
/**
* Extension content
*
- * <p>Java class for ExtensionContentType complex type.
+ * <p>
+ * Java class for ExtensionContentType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="ExtensionContentType">
@@ -42,70 +42,61 @@ import org.w3c.dom.Element;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ExtensionContentType", propOrder = {
- "content"
-})
+@XmlType(name = "ExtensionContentType", propOrder = { "content" })
public class ExtensionContentType {
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
- @XmlAttribute(name = "id")
- protected String id;
+ @XmlMixed
+ @XmlAnyElement(lax = true)
+ protected List<Object> content;
+ @XmlAttribute(name = "id")
+ protected String id;
- /**
- * Extension content Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- * {@link Element }
- * {@link String }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
+ /**
+ * Extension content Gets the value of the content property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the content property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getContent().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link Object } {@link Element } {@link String }
+ *
+ *
+ */
+ public List<Object> getContent() {
+ if (content == null) {
+ content = new ArrayList<Object>();
+ }
+ return this.content;
+ }
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
+ /**
+ * Gets the value of the id property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getId() {
+ return id;
+ }
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
+ /**
+ * Sets the value of the id property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setId(String value) {
+ this.id = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/FamilyNameType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/FamilyNameType.java
index 804dfc3e9..7efeaaf15 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/FamilyNameType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/FamilyNameType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -15,13 +14,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Family name(s)
*
- * <p>Java class for FamilyNameType complex type.
+ * <p>
+ * Java class for FamilyNameType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="FamilyNameType">
@@ -38,41 +38,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "FamilyNameType", propOrder = {
- "surname"
-})
+@XmlType(name = "FamilyNameType", propOrder = { "surname" })
public class FamilyNameType {
- @XmlElement(name = "Surname", required = true)
- protected List<String> surname;
+ @XmlElement(name = "Surname", required = true)
+ protected List<String> surname;
- /**
- * Gets the value of the surname property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the surname property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getSurname().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getSurname() {
- if (surname == null) {
- surname = new ArrayList<String>();
- }
- return this.surname;
- }
+ /**
+ * Gets the value of the surname property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the surname property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getSurname().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link String }
+ *
+ *
+ */
+ public List<String> getSurname() {
+ if (surname == null) {
+ surname = new ArrayList<String>();
+ }
+ return this.surname;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GenderType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GenderType.java
index 92c9dee87..8aa5feaf0 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GenderType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GenderType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for GenderType.
+ * <p>
+ * Java class for GenderType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="GenderType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -32,37 +33,36 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum GenderType {
+ /**
+ * Female
+ *
+ */
+ @XmlEnumValue("Female")
+ FEMALE("Female"),
- /**
- * Female
- *
- */
- @XmlEnumValue("Female")
- FEMALE("Female"),
-
- /**
- * Male
- *
- */
- @XmlEnumValue("Male")
- MALE("Male");
- private final String value;
+ /**
+ * Male
+ *
+ */
+ @XmlEnumValue("Male")
+ MALE("Male");
+ private final String value;
- GenderType(String v) {
- value = v;
- }
+ GenderType(String v) {
+ value = v;
+ }
- public String value() {
- return value;
- }
+ public String value() {
+ return value;
+ }
- public static GenderType fromValue(String v) {
- for (GenderType c: GenderType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ public static GenderType fromValue(String v) {
+ for (GenderType c : GenderType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GivenNameType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GivenNameType.java
index ac27d7149..169c94455 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GivenNameType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GivenNameType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -15,13 +14,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Given name(s)
*
- * <p>Java class for GivenNameType complex type.
+ * <p>
+ * Java class for GivenNameType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="GivenNameType">
@@ -38,41 +38,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "GivenNameType", propOrder = {
- "name"
-})
+@XmlType(name = "GivenNameType", propOrder = { "name" })
public class GivenNameType {
- @XmlElement(name = "Name", required = true)
- protected List<String> name;
+ @XmlElement(name = "Name", required = true)
+ protected List<String> name;
- /**
- * Gets the value of the name property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the name property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getName().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getName() {
- if (name == null) {
- name = new ArrayList<String>();
- }
- return this.name;
- }
+ /**
+ * Gets the value of the name property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the name property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getName().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link String }
+ *
+ *
+ */
+ public List<String> getName() {
+ if (name == null) {
+ name = new ArrayList<String>();
+ }
+ return this.name;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GradingSchemeAndGradeDistributionGuidanceType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GradingSchemeAndGradeDistributionGuidanceType.java
index ab896f7f4..a853aec65 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GradingSchemeAndGradeDistributionGuidanceType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/GradingSchemeAndGradeDistributionGuidanceType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,13 +12,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Grading scheme and grade distribution guidance
*
- * <p>Java class for GradingSchemeAndGradeDistributionGuidanceType complex type.
+ * <p>
+ * Java class for GradingSchemeAndGradeDistributionGuidanceType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="GradingSchemeAndGradeDistributionGuidanceType">
@@ -37,63 +37,54 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "GradingSchemeAndGradeDistributionGuidanceType", propOrder = {
- "gradingScheme",
- "gradeDistributionGuidance"
-})
+@XmlType(name = "GradingSchemeAndGradeDistributionGuidanceType", propOrder = { "gradingScheme", "gradeDistributionGuidance" })
public class GradingSchemeAndGradeDistributionGuidanceType {
- @XmlElement(name = "GradingScheme", required = true)
- protected RichTextTagType gradingScheme;
- @XmlElement(name = "GradeDistributionGuidance")
- protected RichTextTagType gradeDistributionGuidance;
+ @XmlElement(name = "GradingScheme", required = true)
+ protected RichTextTagType gradingScheme;
+ @XmlElement(name = "GradeDistributionGuidance")
+ protected RichTextTagType gradeDistributionGuidance;
- /**
- * Gets the value of the gradingScheme property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getGradingScheme() {
- return gradingScheme;
- }
+ /**
+ * Gets the value of the gradingScheme property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getGradingScheme() {
+ return gradingScheme;
+ }
- /**
- * Sets the value of the gradingScheme property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setGradingScheme(RichTextTagType value) {
- this.gradingScheme = value;
- }
+ /**
+ * Sets the value of the gradingScheme property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setGradingScheme(RichTextTagType value) {
+ this.gradingScheme = value;
+ }
- /**
- * Gets the value of the gradeDistributionGuidance property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getGradeDistributionGuidance() {
- return gradeDistributionGuidance;
- }
+ /**
+ * Gets the value of the gradeDistributionGuidance property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getGradeDistributionGuidance() {
+ return gradeDistributionGuidance;
+ }
- /**
- * Sets the value of the gradeDistributionGuidance property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setGradeDistributionGuidance(RichTextTagType value) {
- this.gradeDistributionGuidance = value;
- }
+ /**
+ * Sets the value of the gradeDistributionGuidance property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setGradeDistributionGuidance(RichTextTagType value) {
+ this.gradeDistributionGuidance = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ImageMimeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ImageMimeType.java
index 22383f975..4908eab0a 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ImageMimeType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ImageMimeType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for ImageMimeType.
+ * <p>
+ * Java class for ImageMimeType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="ImageMimeType">
* &lt;restriction base="{urn:crue:academic:xsd:language:diplomasupplement}MimeType">
@@ -35,58 +36,57 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum(MimeType.class)
public enum ImageMimeType {
+ /**
+ * GIF image
+ *
+ */
+ @XmlEnumValue("image/gif")
+ IMAGE_GIF(MimeType.IMAGE_GIF),
- /**
- * GIF image
- *
- */
- @XmlEnumValue("image/gif")
- IMAGE_GIF(MimeType.IMAGE_GIF),
-
- /**
- * JPEG JFIF image
- *
- */
- @XmlEnumValue("image/jpeg")
- IMAGE_JPEG(MimeType.IMAGE_JPEG),
+ /**
+ * JPEG JFIF image
+ *
+ */
+ @XmlEnumValue("image/jpeg")
+ IMAGE_JPEG(MimeType.IMAGE_JPEG),
- /**
- * JPEG JFIF image
- *
- */
- @XmlEnumValue("image/pjpeg")
- IMAGE_PJPEG(MimeType.IMAGE_PJPEG),
+ /**
+ * JPEG JFIF image
+ *
+ */
+ @XmlEnumValue("image/pjpeg")
+ IMAGE_PJPEG(MimeType.IMAGE_PJPEG),
- /**
- * Portable Network Graphics
- *
- */
- @XmlEnumValue("image/png")
- IMAGE_PNG(MimeType.IMAGE_PNG),
+ /**
+ * Portable Network Graphics
+ *
+ */
+ @XmlEnumValue("image/png")
+ IMAGE_PNG(MimeType.IMAGE_PNG),
- /**
- * Tag Image File Format
- *
- */
- @XmlEnumValue("image/tiff")
- IMAGE_TIFF(MimeType.IMAGE_TIFF);
- private final MimeType value;
+ /**
+ * Tag Image File Format
+ *
+ */
+ @XmlEnumValue("image/tiff")
+ IMAGE_TIFF(MimeType.IMAGE_TIFF);
+ private final MimeType value;
- ImageMimeType(MimeType v) {
- value = v;
- }
+ ImageMimeType(MimeType v) {
+ value = v;
+ }
- public MimeType value() {
- return value;
- }
+ public MimeType value() {
+ return value;
+ }
- public static ImageMimeType fromValue(MimeType v) {
- for (ImageMimeType c: ImageMimeType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v.toString());
- }
+ public static ImageMimeType fromValue(MimeType v) {
+ for (ImageMimeType c : ImageMimeType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v.toString());
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheHolderOfTheQualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheHolderOfTheQualificationType.java
index 7f5076886..f43574139 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheHolderOfTheQualificationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheHolderOfTheQualificationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -16,13 +15,14 @@ import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
import javax.xml.datatype.XMLGregorianCalendar;
-
/**
* Information identifying the holder of the qualification
*
- * <p>Java class for InformationIdentifyingTheHolderOfTheQualificationType complex type.
+ * <p>
+ * Java class for InformationIdentifyingTheHolderOfTheQualificationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="InformationIdentifyingTheHolderOfTheQualificationType">
@@ -61,360 +61,318 @@ import javax.xml.datatype.XMLGregorianCalendar;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "InformationIdentifyingTheHolderOfTheQualificationType", propOrder = {
- "familyName",
- "givenName",
- "dateOfBirth",
- "studentIdentificationNumber",
- "countryOfBirth",
- "placeOfBirth",
- "gender"
-})
+@XmlType(name = "InformationIdentifyingTheHolderOfTheQualificationType", propOrder = { "familyName", "givenName", "dateOfBirth", "studentIdentificationNumber", "countryOfBirth", "placeOfBirth",
+ "gender" })
public class InformationIdentifyingTheHolderOfTheQualificationType {
- @XmlElement(name = "FamilyName", required = true)
- protected FamilyNameType familyName;
- @XmlElement(name = "GivenName", required = true)
- protected GivenNameType givenName;
- @XmlElement(name = "DateOfBirth", required = true)
- protected XMLGregorianCalendar dateOfBirth;
- @XmlElement(name = "StudentIdentificationNumber")
- protected String studentIdentificationNumber;
- @XmlElement(name = "CountryOfBirth")
- protected InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth countryOfBirth;
- @XmlElement(name = "PlaceOfBirth")
- protected String placeOfBirth;
- @XmlElement(name = "Gender")
- protected InformationIdentifyingTheHolderOfTheQualificationType.Gender gender;
-
- /**
- * Gets the value of the familyName property.
- *
- * @return
- * possible object is
- * {@link FamilyNameType }
- *
- */
- public FamilyNameType getFamilyName() {
- return familyName;
- }
-
- /**
- * Sets the value of the familyName property.
- *
- * @param value
- * allowed object is
- * {@link FamilyNameType }
- *
- */
- public void setFamilyName(FamilyNameType value) {
- this.familyName = value;
- }
-
- /**
- * Gets the value of the givenName property.
- *
- * @return
- * possible object is
- * {@link GivenNameType }
- *
- */
- public GivenNameType getGivenName() {
- return givenName;
- }
-
- /**
- * Sets the value of the givenName property.
- *
- * @param value
- * allowed object is
- * {@link GivenNameType }
- *
- */
- public void setGivenName(GivenNameType value) {
- this.givenName = value;
- }
-
- /**
- * Gets the value of the dateOfBirth property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getDateOfBirth() {
- return dateOfBirth;
- }
-
- /**
- * Sets the value of the dateOfBirth property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setDateOfBirth(XMLGregorianCalendar value) {
- this.dateOfBirth = value;
- }
-
- /**
- * Gets the value of the studentIdentificationNumber property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getStudentIdentificationNumber() {
- return studentIdentificationNumber;
- }
-
- /**
- * Sets the value of the studentIdentificationNumber property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setStudentIdentificationNumber(String value) {
- this.studentIdentificationNumber = value;
- }
-
- /**
- * Gets the value of the countryOfBirth property.
- *
- * @return
- * possible object is
- * {@link InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth }
- *
- */
- public InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth getCountryOfBirth() {
- return countryOfBirth;
- }
-
- /**
- * Sets the value of the countryOfBirth property.
- *
- * @param value
- * allowed object is
- * {@link InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth }
- *
- */
- public void setCountryOfBirth(InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth value) {
- this.countryOfBirth = value;
- }
-
- /**
- * Gets the value of the placeOfBirth property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPlaceOfBirth() {
- return placeOfBirth;
- }
-
- /**
- * Sets the value of the placeOfBirth property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPlaceOfBirth(String value) {
- this.placeOfBirth = value;
- }
-
- /**
- * Gets the value of the gender property.
- *
- * @return
- * possible object is
- * {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender }
- *
- */
- public InformationIdentifyingTheHolderOfTheQualificationType.Gender getGender() {
- return gender;
- }
-
- /**
- * Sets the value of the gender property.
- *
- * @param value
- * allowed object is
- * {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender }
- *
- */
- public void setGender(InformationIdentifyingTheHolderOfTheQualificationType.Gender value) {
- this.gender = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
- * &lt;attribute name="country" type="{urn:crue:academic:xsd:language:diplomasupplement}CountryType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class CountryOfBirth {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "country")
- protected CountryType country;
-
- /**
- * Plain text constraint
- *
- * Non empty text
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the country property.
- *
- * @return
- * possible object is
- * {@link CountryType }
- *
- */
- public CountryType getCountry() {
- return country;
- }
-
- /**
- * Sets the value of the country property.
- *
- * @param value
- * allowed object is
- * {@link CountryType }
- *
- */
- public void setCountry(CountryType value) {
- this.country = value;
- }
-
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
- * &lt;attribute name="gender" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}GenderType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Gender {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "gender", required = true)
- protected GenderType gender;
-
- /**
- * Plain text constraint
- *
- * Non empty text
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the gender property.
- *
- * @return
- * possible object is
- * {@link GenderType }
- *
- */
- public GenderType getGender() {
- return gender;
- }
-
- /**
- * Sets the value of the gender property.
- *
- * @param value
- * allowed object is
- * {@link GenderType }
- *
- */
- public void setGender(GenderType value) {
- this.gender = value;
- }
-
- }
+ @XmlElement(name = "FamilyName", required = true)
+ protected FamilyNameType familyName;
+ @XmlElement(name = "GivenName", required = true)
+ protected GivenNameType givenName;
+ @XmlElement(name = "DateOfBirth", required = true)
+ protected XMLGregorianCalendar dateOfBirth;
+ @XmlElement(name = "StudentIdentificationNumber")
+ protected String studentIdentificationNumber;
+ @XmlElement(name = "CountryOfBirth")
+ protected InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth countryOfBirth;
+ @XmlElement(name = "PlaceOfBirth")
+ protected String placeOfBirth;
+ @XmlElement(name = "Gender")
+ protected InformationIdentifyingTheHolderOfTheQualificationType.Gender gender;
+
+ /**
+ * Gets the value of the familyName property.
+ *
+ * @return possible object is {@link FamilyNameType }
+ *
+ */
+ public FamilyNameType getFamilyName() {
+ return familyName;
+ }
+
+ /**
+ * Sets the value of the familyName property.
+ *
+ * @param value
+ * allowed object is {@link FamilyNameType }
+ *
+ */
+ public void setFamilyName(FamilyNameType value) {
+ this.familyName = value;
+ }
+
+ /**
+ * Gets the value of the givenName property.
+ *
+ * @return possible object is {@link GivenNameType }
+ *
+ */
+ public GivenNameType getGivenName() {
+ return givenName;
+ }
+
+ /**
+ * Sets the value of the givenName property.
+ *
+ * @param value
+ * allowed object is {@link GivenNameType }
+ *
+ */
+ public void setGivenName(GivenNameType value) {
+ this.givenName = value;
+ }
+
+ /**
+ * Gets the value of the dateOfBirth property.
+ *
+ * @return possible object is {@link XMLGregorianCalendar }
+ *
+ */
+ public XMLGregorianCalendar getDateOfBirth() {
+ return dateOfBirth;
+ }
+
+ /**
+ * Sets the value of the dateOfBirth property.
+ *
+ * @param value
+ * allowed object is {@link XMLGregorianCalendar }
+ *
+ */
+ public void setDateOfBirth(XMLGregorianCalendar value) {
+ this.dateOfBirth = value;
+ }
+
+ /**
+ * Gets the value of the studentIdentificationNumber property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getStudentIdentificationNumber() {
+ return studentIdentificationNumber;
+ }
+
+ /**
+ * Sets the value of the studentIdentificationNumber property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setStudentIdentificationNumber(String value) {
+ this.studentIdentificationNumber = value;
+ }
+
+ /**
+ * Gets the value of the countryOfBirth property.
+ *
+ * @return possible object is {@link InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth }
+ *
+ */
+ public InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth getCountryOfBirth() {
+ return countryOfBirth;
+ }
+
+ /**
+ * Sets the value of the countryOfBirth property.
+ *
+ * @param value
+ * allowed object is {@link InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth }
+ *
+ */
+ public void setCountryOfBirth(InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth value) {
+ this.countryOfBirth = value;
+ }
+
+ /**
+ * Gets the value of the placeOfBirth property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getPlaceOfBirth() {
+ return placeOfBirth;
+ }
+
+ /**
+ * Sets the value of the placeOfBirth property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setPlaceOfBirth(String value) {
+ this.placeOfBirth = value;
+ }
+
+ /**
+ * Gets the value of the gender property.
+ *
+ * @return possible object is {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender }
+ *
+ */
+ public InformationIdentifyingTheHolderOfTheQualificationType.Gender getGender() {
+ return gender;
+ }
+
+ /**
+ * Sets the value of the gender property.
+ *
+ * @param value
+ * allowed object is {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender }
+ *
+ */
+ public void setGender(InformationIdentifyingTheHolderOfTheQualificationType.Gender value) {
+ this.gender = value;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ * &lt;attribute name="country" type="{urn:crue:academic:xsd:language:diplomasupplement}CountryType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class CountryOfBirth {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "country")
+ protected CountryType country;
+
+ /**
+ * Plain text constraint
+ *
+ * Non empty text
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the country property.
+ *
+ * @return possible object is {@link CountryType }
+ *
+ */
+ public CountryType getCountry() {
+ return country;
+ }
+
+ /**
+ * Sets the value of the country property.
+ *
+ * @param value
+ * allowed object is {@link CountryType }
+ *
+ */
+ public void setCountry(CountryType value) {
+ this.country = value;
+ }
+
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ * &lt;attribute name="gender" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}GenderType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class Gender {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "gender", required = true)
+ protected GenderType gender;
+
+ /**
+ * Plain text constraint
+ *
+ * Non empty text
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the gender property.
+ *
+ * @return possible object is {@link GenderType }
+ *
+ */
+ public GenderType getGender() {
+ return gender;
+ }
+
+ /**
+ * Sets the value of the gender property.
+ *
+ * @param value
+ * allowed object is {@link GenderType }
+ *
+ */
+ public void setGender(GenderType value) {
+ this.gender = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheQualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheQualificationType.java
index 3820c55a3..31a38bbc4 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheQualificationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationIdentifyingTheQualificationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,13 +12,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Information identifying the qualification
*
- * <p>Java class for InformationIdentifyingTheQualificationType complex type.
+ * <p>
+ * Java class for InformationIdentifyingTheQualificationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="InformationIdentifyingTheQualificationType">
@@ -41,171 +41,147 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "InformationIdentifyingTheQualificationType", propOrder = {
- "qualification",
- "titleConferred",
- "mainFieldsOfStudy",
- "nameAndStatusOfAwardingInstitution",
- "nameAndStatusOfInstitutionAdministeringStudies",
- "languagesOfInstructionAndExamination"
-})
+@XmlType(name = "InformationIdentifyingTheQualificationType", propOrder = { "qualification", "titleConferred", "mainFieldsOfStudy", "nameAndStatusOfAwardingInstitution",
+ "nameAndStatusOfInstitutionAdministeringStudies", "languagesOfInstructionAndExamination" })
public class InformationIdentifyingTheQualificationType {
- @XmlElement(name = "Qualification", required = true)
- protected QualificationType qualification;
- @XmlElement(name = "TitleConferred")
- protected TitleConferredType titleConferred;
- @XmlElement(name = "MainFieldsOfStudy", required = true)
- protected RichTextTagType mainFieldsOfStudy;
- @XmlElement(name = "NameAndStatusOfAwardingInstitution", required = true)
- protected NameAndStatusOfAwardingInstitutionType nameAndStatusOfAwardingInstitution;
- @XmlElement(name = "NameAndStatusOfInstitutionAdministeringStudies", required = true)
- protected NameAndStatusOfInstitutionAdministeringStudiesType nameAndStatusOfInstitutionAdministeringStudies;
- @XmlElement(name = "LanguagesOfInstructionAndExamination", required = true)
- protected LanguagesOfInstructionAndExaminationType languagesOfInstructionAndExamination;
-
- /**
- * Gets the value of the qualification property.
- *
- * @return
- * possible object is
- * {@link QualificationType }
- *
- */
- public QualificationType getQualification() {
- return qualification;
- }
-
- /**
- * Sets the value of the qualification property.
- *
- * @param value
- * allowed object is
- * {@link QualificationType }
- *
- */
- public void setQualification(QualificationType value) {
- this.qualification = value;
- }
-
- /**
- * Gets the value of the titleConferred property.
- *
- * @return
- * possible object is
- * {@link TitleConferredType }
- *
- */
- public TitleConferredType getTitleConferred() {
- return titleConferred;
- }
-
- /**
- * Sets the value of the titleConferred property.
- *
- * @param value
- * allowed object is
- * {@link TitleConferredType }
- *
- */
- public void setTitleConferred(TitleConferredType value) {
- this.titleConferred = value;
- }
-
- /**
- * Gets the value of the mainFieldsOfStudy property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getMainFieldsOfStudy() {
- return mainFieldsOfStudy;
- }
-
- /**
- * Sets the value of the mainFieldsOfStudy property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setMainFieldsOfStudy(RichTextTagType value) {
- this.mainFieldsOfStudy = value;
- }
-
- /**
- * Gets the value of the nameAndStatusOfAwardingInstitution property.
- *
- * @return
- * possible object is
- * {@link NameAndStatusOfAwardingInstitutionType }
- *
- */
- public NameAndStatusOfAwardingInstitutionType getNameAndStatusOfAwardingInstitution() {
- return nameAndStatusOfAwardingInstitution;
- }
-
- /**
- * Sets the value of the nameAndStatusOfAwardingInstitution property.
- *
- * @param value
- * allowed object is
- * {@link NameAndStatusOfAwardingInstitutionType }
- *
- */
- public void setNameAndStatusOfAwardingInstitution(NameAndStatusOfAwardingInstitutionType value) {
- this.nameAndStatusOfAwardingInstitution = value;
- }
-
- /**
- * Gets the value of the nameAndStatusOfInstitutionAdministeringStudies property.
- *
- * @return
- * possible object is
- * {@link NameAndStatusOfInstitutionAdministeringStudiesType }
- *
- */
- public NameAndStatusOfInstitutionAdministeringStudiesType getNameAndStatusOfInstitutionAdministeringStudies() {
- return nameAndStatusOfInstitutionAdministeringStudies;
- }
-
- /**
- * Sets the value of the nameAndStatusOfInstitutionAdministeringStudies property.
- *
- * @param value
- * allowed object is
- * {@link NameAndStatusOfInstitutionAdministeringStudiesType }
- *
- */
- public void setNameAndStatusOfInstitutionAdministeringStudies(NameAndStatusOfInstitutionAdministeringStudiesType value) {
- this.nameAndStatusOfInstitutionAdministeringStudies = value;
- }
-
- /**
- * Gets the value of the languagesOfInstructionAndExamination property.
- *
- * @return
- * possible object is
- * {@link LanguagesOfInstructionAndExaminationType }
- *
- */
- public LanguagesOfInstructionAndExaminationType getLanguagesOfInstructionAndExamination() {
- return languagesOfInstructionAndExamination;
- }
-
- /**
- * Sets the value of the languagesOfInstructionAndExamination property.
- *
- * @param value
- * allowed object is
- * {@link LanguagesOfInstructionAndExaminationType }
- *
- */
- public void setLanguagesOfInstructionAndExamination(LanguagesOfInstructionAndExaminationType value) {
- this.languagesOfInstructionAndExamination = value;
- }
+ @XmlElement(name = "Qualification", required = true)
+ protected QualificationType qualification;
+ @XmlElement(name = "TitleConferred")
+ protected TitleConferredType titleConferred;
+ @XmlElement(name = "MainFieldsOfStudy", required = true)
+ protected RichTextTagType mainFieldsOfStudy;
+ @XmlElement(name = "NameAndStatusOfAwardingInstitution", required = true)
+ protected NameAndStatusOfAwardingInstitutionType nameAndStatusOfAwardingInstitution;
+ @XmlElement(name = "NameAndStatusOfInstitutionAdministeringStudies", required = true)
+ protected NameAndStatusOfInstitutionAdministeringStudiesType nameAndStatusOfInstitutionAdministeringStudies;
+ @XmlElement(name = "LanguagesOfInstructionAndExamination", required = true)
+ protected LanguagesOfInstructionAndExaminationType languagesOfInstructionAndExamination;
+
+ /**
+ * Gets the value of the qualification property.
+ *
+ * @return possible object is {@link QualificationType }
+ *
+ */
+ public QualificationType getQualification() {
+ return qualification;
+ }
+
+ /**
+ * Sets the value of the qualification property.
+ *
+ * @param value
+ * allowed object is {@link QualificationType }
+ *
+ */
+ public void setQualification(QualificationType value) {
+ this.qualification = value;
+ }
+
+ /**
+ * Gets the value of the titleConferred property.
+ *
+ * @return possible object is {@link TitleConferredType }
+ *
+ */
+ public TitleConferredType getTitleConferred() {
+ return titleConferred;
+ }
+
+ /**
+ * Sets the value of the titleConferred property.
+ *
+ * @param value
+ * allowed object is {@link TitleConferredType }
+ *
+ */
+ public void setTitleConferred(TitleConferredType value) {
+ this.titleConferred = value;
+ }
+
+ /**
+ * Gets the value of the mainFieldsOfStudy property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getMainFieldsOfStudy() {
+ return mainFieldsOfStudy;
+ }
+
+ /**
+ * Sets the value of the mainFieldsOfStudy property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setMainFieldsOfStudy(RichTextTagType value) {
+ this.mainFieldsOfStudy = value;
+ }
+
+ /**
+ * Gets the value of the nameAndStatusOfAwardingInstitution property.
+ *
+ * @return possible object is {@link NameAndStatusOfAwardingInstitutionType }
+ *
+ */
+ public NameAndStatusOfAwardingInstitutionType getNameAndStatusOfAwardingInstitution() {
+ return nameAndStatusOfAwardingInstitution;
+ }
+
+ /**
+ * Sets the value of the nameAndStatusOfAwardingInstitution property.
+ *
+ * @param value
+ * allowed object is {@link NameAndStatusOfAwardingInstitutionType }
+ *
+ */
+ public void setNameAndStatusOfAwardingInstitution(NameAndStatusOfAwardingInstitutionType value) {
+ this.nameAndStatusOfAwardingInstitution = value;
+ }
+
+ /**
+ * Gets the value of the nameAndStatusOfInstitutionAdministeringStudies property.
+ *
+ * @return possible object is {@link NameAndStatusOfInstitutionAdministeringStudiesType }
+ *
+ */
+ public NameAndStatusOfInstitutionAdministeringStudiesType getNameAndStatusOfInstitutionAdministeringStudies() {
+ return nameAndStatusOfInstitutionAdministeringStudies;
+ }
+
+ /**
+ * Sets the value of the nameAndStatusOfInstitutionAdministeringStudies property.
+ *
+ * @param value
+ * allowed object is {@link NameAndStatusOfInstitutionAdministeringStudiesType }
+ *
+ */
+ public void setNameAndStatusOfInstitutionAdministeringStudies(NameAndStatusOfInstitutionAdministeringStudiesType value) {
+ this.nameAndStatusOfInstitutionAdministeringStudies = value;
+ }
+
+ /**
+ * Gets the value of the languagesOfInstructionAndExamination property.
+ *
+ * @return possible object is {@link LanguagesOfInstructionAndExaminationType }
+ *
+ */
+ public LanguagesOfInstructionAndExaminationType getLanguagesOfInstructionAndExamination() {
+ return languagesOfInstructionAndExamination;
+ }
+
+ /**
+ * Sets the value of the languagesOfInstructionAndExamination property.
+ *
+ * @param value
+ * allowed object is {@link LanguagesOfInstructionAndExaminationType }
+ *
+ */
+ public void setLanguagesOfInstructionAndExamination(LanguagesOfInstructionAndExaminationType value) {
+ this.languagesOfInstructionAndExamination = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheContentsAndResultsGainedType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheContentsAndResultsGainedType.java
index 68869c7ba..274a01e32 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheContentsAndResultsGainedType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheContentsAndResultsGainedType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,13 +13,14 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Information on the contents and results gained
*
- * <p>Java class for InformationOnTheContentsAndResultsGainedType complex type.
+ * <p>
+ * Java class for InformationOnTheContentsAndResultsGainedType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="InformationOnTheContentsAndResultsGainedType">
@@ -49,197 +49,173 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "InformationOnTheContentsAndResultsGainedType", propOrder = {
- "modeOfStudy",
- "programmeRequirements",
- "programmeDetails",
- "gradingSchemeAndGradeDistributionGuidance",
- "overallClassificationOfTheQualification"
-})
+@XmlType(name = "InformationOnTheContentsAndResultsGainedType", propOrder = { "modeOfStudy", "programmeRequirements", "programmeDetails", "gradingSchemeAndGradeDistributionGuidance",
+ "overallClassificationOfTheQualification" })
public class InformationOnTheContentsAndResultsGainedType {
- @XmlElement(name = "ModeOfStudy", required = true)
- protected InformationOnTheContentsAndResultsGainedType.ModeOfStudy modeOfStudy;
- @XmlElement(name = "ProgrammeRequirements", required = true)
- protected ProgrammeRequirementsType programmeRequirements;
- @XmlElement(name = "ProgrammeDetails", required = true)
- protected ProgrammeDetailsType programmeDetails;
- @XmlElement(name = "GradingSchemeAndGradeDistributionGuidance", required = true)
- protected GradingSchemeAndGradeDistributionGuidanceType gradingSchemeAndGradeDistributionGuidance;
- @XmlElement(name = "OverallClassificationOfTheQualification", required = true)
- protected RichTextTagType overallClassificationOfTheQualification;
-
- /**
- * Gets the value of the modeOfStudy property.
- *
- * @return
- * possible object is
- * {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy }
- *
- */
- public InformationOnTheContentsAndResultsGainedType.ModeOfStudy getModeOfStudy() {
- return modeOfStudy;
- }
-
- /**
- * Sets the value of the modeOfStudy property.
- *
- * @param value
- * allowed object is
- * {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy }
- *
- */
- public void setModeOfStudy(InformationOnTheContentsAndResultsGainedType.ModeOfStudy value) {
- this.modeOfStudy = value;
- }
-
- /**
- * Gets the value of the programmeRequirements property.
- *
- * @return
- * possible object is
- * {@link ProgrammeRequirementsType }
- *
- */
- public ProgrammeRequirementsType getProgrammeRequirements() {
- return programmeRequirements;
- }
-
- /**
- * Sets the value of the programmeRequirements property.
- *
- * @param value
- * allowed object is
- * {@link ProgrammeRequirementsType }
- *
- */
- public void setProgrammeRequirements(ProgrammeRequirementsType value) {
- this.programmeRequirements = value;
- }
-
- /**
- * Gets the value of the programmeDetails property.
- *
- * @return
- * possible object is
- * {@link ProgrammeDetailsType }
- *
- */
- public ProgrammeDetailsType getProgrammeDetails() {
- return programmeDetails;
- }
-
- /**
- * Sets the value of the programmeDetails property.
- *
- * @param value
- * allowed object is
- * {@link ProgrammeDetailsType }
- *
- */
- public void setProgrammeDetails(ProgrammeDetailsType value) {
- this.programmeDetails = value;
- }
-
- /**
- * Gets the value of the gradingSchemeAndGradeDistributionGuidance property.
- *
- * @return
- * possible object is
- * {@link GradingSchemeAndGradeDistributionGuidanceType }
- *
- */
- public GradingSchemeAndGradeDistributionGuidanceType getGradingSchemeAndGradeDistributionGuidance() {
- return gradingSchemeAndGradeDistributionGuidance;
- }
-
- /**
- * Sets the value of the gradingSchemeAndGradeDistributionGuidance property.
- *
- * @param value
- * allowed object is
- * {@link GradingSchemeAndGradeDistributionGuidanceType }
- *
- */
- public void setGradingSchemeAndGradeDistributionGuidance(GradingSchemeAndGradeDistributionGuidanceType value) {
- this.gradingSchemeAndGradeDistributionGuidance = value;
- }
-
- /**
- * Gets the value of the overallClassificationOfTheQualification property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getOverallClassificationOfTheQualification() {
- return overallClassificationOfTheQualification;
- }
-
- /**
- * Sets the value of the overallClassificationOfTheQualification property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setOverallClassificationOfTheQualification(RichTextTagType value) {
- this.overallClassificationOfTheQualification = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
- * &lt;attribute name="modeOfStudy" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}ModeOfStudyType" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "")
- public static class ModeOfStudy
- extends RichTextTagType
- {
-
- @XmlAttribute(name = "modeOfStudy", required = true)
- protected ModeOfStudyType modeOfStudy;
-
- /**
- * Gets the value of the modeOfStudy property.
- *
- * @return
- * possible object is
- * {@link ModeOfStudyType }
- *
- */
- public ModeOfStudyType getModeOfStudy() {
- return modeOfStudy;
- }
-
- /**
- * Sets the value of the modeOfStudy property.
- *
- * @param value
- * allowed object is
- * {@link ModeOfStudyType }
- *
- */
- public void setModeOfStudy(ModeOfStudyType value) {
- this.modeOfStudy = value;
- }
-
- }
+ @XmlElement(name = "ModeOfStudy", required = true)
+ protected InformationOnTheContentsAndResultsGainedType.ModeOfStudy modeOfStudy;
+ @XmlElement(name = "ProgrammeRequirements", required = true)
+ protected ProgrammeRequirementsType programmeRequirements;
+ @XmlElement(name = "ProgrammeDetails", required = true)
+ protected ProgrammeDetailsType programmeDetails;
+ @XmlElement(name = "GradingSchemeAndGradeDistributionGuidance", required = true)
+ protected GradingSchemeAndGradeDistributionGuidanceType gradingSchemeAndGradeDistributionGuidance;
+ @XmlElement(name = "OverallClassificationOfTheQualification", required = true)
+ protected RichTextTagType overallClassificationOfTheQualification;
+
+ /**
+ * Gets the value of the modeOfStudy property.
+ *
+ * @return possible object is {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy }
+ *
+ */
+ public InformationOnTheContentsAndResultsGainedType.ModeOfStudy getModeOfStudy() {
+ return modeOfStudy;
+ }
+
+ /**
+ * Sets the value of the modeOfStudy property.
+ *
+ * @param value
+ * allowed object is {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy }
+ *
+ */
+ public void setModeOfStudy(InformationOnTheContentsAndResultsGainedType.ModeOfStudy value) {
+ this.modeOfStudy = value;
+ }
+
+ /**
+ * Gets the value of the programmeRequirements property.
+ *
+ * @return possible object is {@link ProgrammeRequirementsType }
+ *
+ */
+ public ProgrammeRequirementsType getProgrammeRequirements() {
+ return programmeRequirements;
+ }
+
+ /**
+ * Sets the value of the programmeRequirements property.
+ *
+ * @param value
+ * allowed object is {@link ProgrammeRequirementsType }
+ *
+ */
+ public void setProgrammeRequirements(ProgrammeRequirementsType value) {
+ this.programmeRequirements = value;
+ }
+
+ /**
+ * Gets the value of the programmeDetails property.
+ *
+ * @return possible object is {@link ProgrammeDetailsType }
+ *
+ */
+ public ProgrammeDetailsType getProgrammeDetails() {
+ return programmeDetails;
+ }
+
+ /**
+ * Sets the value of the programmeDetails property.
+ *
+ * @param value
+ * allowed object is {@link ProgrammeDetailsType }
+ *
+ */
+ public void setProgrammeDetails(ProgrammeDetailsType value) {
+ this.programmeDetails = value;
+ }
+
+ /**
+ * Gets the value of the gradingSchemeAndGradeDistributionGuidance property.
+ *
+ * @return possible object is {@link GradingSchemeAndGradeDistributionGuidanceType }
+ *
+ */
+ public GradingSchemeAndGradeDistributionGuidanceType getGradingSchemeAndGradeDistributionGuidance() {
+ return gradingSchemeAndGradeDistributionGuidance;
+ }
+
+ /**
+ * Sets the value of the gradingSchemeAndGradeDistributionGuidance property.
+ *
+ * @param value
+ * allowed object is {@link GradingSchemeAndGradeDistributionGuidanceType }
+ *
+ */
+ public void setGradingSchemeAndGradeDistributionGuidance(GradingSchemeAndGradeDistributionGuidanceType value) {
+ this.gradingSchemeAndGradeDistributionGuidance = value;
+ }
+
+ /**
+ * Gets the value of the overallClassificationOfTheQualification property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getOverallClassificationOfTheQualification() {
+ return overallClassificationOfTheQualification;
+ }
+
+ /**
+ * Sets the value of the overallClassificationOfTheQualification property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setOverallClassificationOfTheQualification(RichTextTagType value) {
+ this.overallClassificationOfTheQualification = value;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;complexContent>
+ * &lt;extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
+ * &lt;attribute name="modeOfStudy" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}ModeOfStudyType" />
+ * &lt;/extension>
+ * &lt;/complexContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "")
+ public static class ModeOfStudy extends RichTextTagType {
+
+ @XmlAttribute(name = "modeOfStudy", required = true)
+ protected ModeOfStudyType modeOfStudy;
+
+ /**
+ * Gets the value of the modeOfStudy property.
+ *
+ * @return possible object is {@link ModeOfStudyType }
+ *
+ */
+ public ModeOfStudyType getModeOfStudy() {
+ return modeOfStudy;
+ }
+
+ /**
+ * Sets the value of the modeOfStudy property.
+ *
+ * @param value
+ * allowed object is {@link ModeOfStudyType }
+ *
+ */
+ public void setModeOfStudy(ModeOfStudyType value) {
+ this.modeOfStudy = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheFunctionOfTheQualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheFunctionOfTheQualificationType.java
index e16bb9b22..383caae19 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheFunctionOfTheQualificationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheFunctionOfTheQualificationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,13 +13,14 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Information on the function of the qualification type
*
- * <p>Java class for InformationOnTheFunctionOfTheQualificationType complex type.
+ * <p>
+ * Java class for InformationOnTheFunctionOfTheQualificationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="InformationOnTheFunctionOfTheQualificationType">
@@ -46,116 +46,103 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "InformationOnTheFunctionOfTheQualificationType", propOrder = {
- "accessToFurtherStudy",
- "professionalStatus"
-})
+@XmlType(name = "InformationOnTheFunctionOfTheQualificationType", propOrder = { "accessToFurtherStudy", "professionalStatus" })
public class InformationOnTheFunctionOfTheQualificationType {
- @XmlElement(name = "AccessToFurtherStudy", required = true)
- protected RichTextTagType accessToFurtherStudy;
- @XmlElement(name = "ProfessionalStatus")
- protected InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus professionalStatus;
-
- /**
- * Gets the value of the accessToFurtherStudy property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getAccessToFurtherStudy() {
- return accessToFurtherStudy;
- }
-
- /**
- * Sets the value of the accessToFurtherStudy property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setAccessToFurtherStudy(RichTextTagType value) {
- this.accessToFurtherStudy = value;
- }
-
- /**
- * Gets the value of the professionalStatus property.
- *
- * @return
- * possible object is
- * {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus }
- *
- */
- public InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus getProfessionalStatus() {
- return professionalStatus;
- }
-
- /**
- * Sets the value of the professionalStatus property.
- *
- * @param value
- * allowed object is
- * {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus }
- *
- */
- public void setProfessionalStatus(InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus value) {
- this.professionalStatus = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
- * &lt;attribute name="isRegulatedProfession" type="{http://www.w3.org/2001/XMLSchema}boolean" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "")
- public static class ProfessionalStatus
- extends RichTextTagType
- {
-
- @XmlAttribute(name = "isRegulatedProfession")
- protected Boolean isRegulatedProfession;
-
- /**
- * Gets the value of the isRegulatedProfession property.
- *
- * @return
- * possible object is
- * {@link Boolean }
- *
- */
- public Boolean isIsRegulatedProfession() {
- return isRegulatedProfession;
- }
-
- /**
- * Sets the value of the isRegulatedProfession property.
- *
- * @param value
- * allowed object is
- * {@link Boolean }
- *
- */
- public void setIsRegulatedProfession(Boolean value) {
- this.isRegulatedProfession = value;
- }
-
- }
+ @XmlElement(name = "AccessToFurtherStudy", required = true)
+ protected RichTextTagType accessToFurtherStudy;
+ @XmlElement(name = "ProfessionalStatus")
+ protected InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus professionalStatus;
+
+ /**
+ * Gets the value of the accessToFurtherStudy property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getAccessToFurtherStudy() {
+ return accessToFurtherStudy;
+ }
+
+ /**
+ * Sets the value of the accessToFurtherStudy property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setAccessToFurtherStudy(RichTextTagType value) {
+ this.accessToFurtherStudy = value;
+ }
+
+ /**
+ * Gets the value of the professionalStatus property.
+ *
+ * @return possible object is {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus }
+ *
+ */
+ public InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus getProfessionalStatus() {
+ return professionalStatus;
+ }
+
+ /**
+ * Sets the value of the professionalStatus property.
+ *
+ * @param value
+ * allowed object is {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus }
+ *
+ */
+ public void setProfessionalStatus(InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus value) {
+ this.professionalStatus = value;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;complexContent>
+ * &lt;extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
+ * &lt;attribute name="isRegulatedProfession" type="{http://www.w3.org/2001/XMLSchema}boolean" />
+ * &lt;/extension>
+ * &lt;/complexContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "")
+ public static class ProfessionalStatus extends RichTextTagType {
+
+ @XmlAttribute(name = "isRegulatedProfession")
+ protected Boolean isRegulatedProfession;
+
+ /**
+ * Gets the value of the isRegulatedProfession property.
+ *
+ * @return possible object is {@link Boolean }
+ *
+ */
+ public Boolean isIsRegulatedProfession() {
+ return isRegulatedProfession;
+ }
+
+ /**
+ * Sets the value of the isRegulatedProfession property.
+ *
+ * @param value
+ * allowed object is {@link Boolean }
+ *
+ */
+ public void setIsRegulatedProfession(Boolean value) {
+ this.isRegulatedProfession = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheLevelOfTheQualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheLevelOfTheQualificationType.java
index 796130137..27282fe36 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheLevelOfTheQualificationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InformationOnTheLevelOfTheQualificationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.math.BigDecimal;
@@ -15,13 +14,14 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Information on the level of the qualification
*
- * <p>Java class for InformationOnTheLevelOfTheQualificationType complex type.
+ * <p>
+ * Java class for InformationOnTheLevelOfTheQualificationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="InformationOnTheLevelOfTheQualificationType">
@@ -61,331 +61,295 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "InformationOnTheLevelOfTheQualificationType", propOrder = {
- "level",
- "officialLengthOfProgramme",
- "accessRequirements"
-})
+@XmlType(name = "InformationOnTheLevelOfTheQualificationType", propOrder = { "level", "officialLengthOfProgramme", "accessRequirements" })
public class InformationOnTheLevelOfTheQualificationType {
- @XmlElement(name = "Level", required = true)
- protected InformationOnTheLevelOfTheQualificationType.Level level;
- @XmlElement(name = "OfficialLengthOfProgramme", required = true)
- protected InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme officialLengthOfProgramme;
- @XmlElement(name = "AccessRequirements", required = true)
- protected RichTextTagType accessRequirements;
-
- /**
- * Gets the value of the level property.
- *
- * @return
- * possible object is
- * {@link InformationOnTheLevelOfTheQualificationType.Level }
- *
- */
- public InformationOnTheLevelOfTheQualificationType.Level getLevel() {
- return level;
- }
-
- /**
- * Sets the value of the level property.
- *
- * @param value
- * allowed object is
- * {@link InformationOnTheLevelOfTheQualificationType.Level }
- *
- */
- public void setLevel(InformationOnTheLevelOfTheQualificationType.Level value) {
- this.level = value;
- }
-
- /**
- * Gets the value of the officialLengthOfProgramme property.
- *
- * @return
- * possible object is
- * {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme }
- *
- */
- public InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme getOfficialLengthOfProgramme() {
- return officialLengthOfProgramme;
- }
-
- /**
- * Sets the value of the officialLengthOfProgramme property.
- *
- * @param value
- * allowed object is
- * {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme }
- *
- */
- public void setOfficialLengthOfProgramme(InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme value) {
- this.officialLengthOfProgramme = value;
- }
-
- /**
- * Gets the value of the accessRequirements property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getAccessRequirements() {
- return accessRequirements;
- }
-
- /**
- * Sets the value of the accessRequirements property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setAccessRequirements(RichTextTagType value) {
- this.accessRequirements = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
- * &lt;attribute name="isced1997" type="{urn:crue:academic:xsd:language:diplomasupplement}ISCED1997Type" />
- * &lt;attribute name="isced2011" type="{urn:crue:academic:xsd:language:diplomasupplement}ISCED2011Type" />
- * &lt;attribute name="eheaFramework" type="{urn:crue:academic:xsd:language:diplomasupplement}EHEAFrameworkType" />
- * &lt;attribute name="nfq" type="{urn:crue:academic:xsd:language:diplomasupplement}NFQType" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "")
- public static class Level
- extends RichTextTagType
- {
-
- @XmlAttribute(name = "isced1997")
- protected String isced1997;
- @XmlAttribute(name = "isced2011")
- protected String isced2011;
- @XmlAttribute(name = "eheaFramework")
- protected EHEAFrameworkType eheaFramework;
- @XmlAttribute(name = "nfq")
- protected String nfq;
-
- /**
- * Gets the value of the isced1997 property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getIsced1997() {
- return isced1997;
- }
-
- /**
- * Sets the value of the isced1997 property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setIsced1997(String value) {
- this.isced1997 = value;
- }
-
- /**
- * Gets the value of the isced2011 property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getIsced2011() {
- return isced2011;
- }
-
- /**
- * Sets the value of the isced2011 property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setIsced2011(String value) {
- this.isced2011 = value;
- }
-
- /**
- * Gets the value of the eheaFramework property.
- *
- * @return
- * possible object is
- * {@link EHEAFrameworkType }
- *
- */
- public EHEAFrameworkType getEheaFramework() {
- return eheaFramework;
- }
-
- /**
- * Sets the value of the eheaFramework property.
- *
- * @param value
- * allowed object is
- * {@link EHEAFrameworkType }
- *
- */
- public void setEheaFramework(EHEAFrameworkType value) {
- this.eheaFramework = value;
- }
-
- /**
- * Gets the value of the nfq property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getNfq() {
- return nfq;
- }
-
- /**
- * Sets the value of the nfq property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setNfq(String value) {
- this.nfq = value;
- }
-
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
- * &lt;attribute name="ectsCredits" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" />
- * &lt;attribute name="years" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" />
- * &lt;attribute name="semesters" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveIntegerType" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "")
- public static class OfficialLengthOfProgramme
- extends RichTextTagType
- {
-
- @XmlAttribute(name = "ectsCredits")
- protected BigDecimal ectsCredits;
- @XmlAttribute(name = "years", required = true)
- protected BigDecimal years;
- @XmlAttribute(name = "semesters")
- protected Integer semesters;
-
- /**
- * Gets the value of the ectsCredits property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getEctsCredits() {
- return ectsCredits;
- }
-
- /**
- * Sets the value of the ectsCredits property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setEctsCredits(BigDecimal value) {
- this.ectsCredits = value;
- }
-
- /**
- * Gets the value of the years property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getYears() {
- return years;
- }
-
- /**
- * Sets the value of the years property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setYears(BigDecimal value) {
- this.years = value;
- }
-
- /**
- * Gets the value of the semesters property.
- *
- * @return
- * possible object is
- * {@link Integer }
- *
- */
- public Integer getSemesters() {
- return semesters;
- }
-
- /**
- * Sets the value of the semesters property.
- *
- * @param value
- * allowed object is
- * {@link Integer }
- *
- */
- public void setSemesters(Integer value) {
- this.semesters = value;
- }
-
- }
+ @XmlElement(name = "Level", required = true)
+ protected InformationOnTheLevelOfTheQualificationType.Level level;
+ @XmlElement(name = "OfficialLengthOfProgramme", required = true)
+ protected InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme officialLengthOfProgramme;
+ @XmlElement(name = "AccessRequirements", required = true)
+ protected RichTextTagType accessRequirements;
+
+ /**
+ * Gets the value of the level property.
+ *
+ * @return possible object is {@link InformationOnTheLevelOfTheQualificationType.Level }
+ *
+ */
+ public InformationOnTheLevelOfTheQualificationType.Level getLevel() {
+ return level;
+ }
+
+ /**
+ * Sets the value of the level property.
+ *
+ * @param value
+ * allowed object is {@link InformationOnTheLevelOfTheQualificationType.Level }
+ *
+ */
+ public void setLevel(InformationOnTheLevelOfTheQualificationType.Level value) {
+ this.level = value;
+ }
+
+ /**
+ * Gets the value of the officialLengthOfProgramme property.
+ *
+ * @return possible object is {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme }
+ *
+ */
+ public InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme getOfficialLengthOfProgramme() {
+ return officialLengthOfProgramme;
+ }
+
+ /**
+ * Sets the value of the officialLengthOfProgramme property.
+ *
+ * @param value
+ * allowed object is {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme }
+ *
+ */
+ public void setOfficialLengthOfProgramme(InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme value) {
+ this.officialLengthOfProgramme = value;
+ }
+
+ /**
+ * Gets the value of the accessRequirements property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getAccessRequirements() {
+ return accessRequirements;
+ }
+
+ /**
+ * Sets the value of the accessRequirements property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setAccessRequirements(RichTextTagType value) {
+ this.accessRequirements = value;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;complexContent>
+ * &lt;extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
+ * &lt;attribute name="isced1997" type="{urn:crue:academic:xsd:language:diplomasupplement}ISCED1997Type" />
+ * &lt;attribute name="isced2011" type="{urn:crue:academic:xsd:language:diplomasupplement}ISCED2011Type" />
+ * &lt;attribute name="eheaFramework" type="{urn:crue:academic:xsd:language:diplomasupplement}EHEAFrameworkType" />
+ * &lt;attribute name="nfq" type="{urn:crue:academic:xsd:language:diplomasupplement}NFQType" />
+ * &lt;/extension>
+ * &lt;/complexContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "")
+ public static class Level extends RichTextTagType {
+
+ @XmlAttribute(name = "isced1997")
+ protected String isced1997;
+ @XmlAttribute(name = "isced2011")
+ protected String isced2011;
+ @XmlAttribute(name = "eheaFramework")
+ protected EHEAFrameworkType eheaFramework;
+ @XmlAttribute(name = "nfq")
+ protected String nfq;
+
+ /**
+ * Gets the value of the isced1997 property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getIsced1997() {
+ return isced1997;
+ }
+
+ /**
+ * Sets the value of the isced1997 property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setIsced1997(String value) {
+ this.isced1997 = value;
+ }
+
+ /**
+ * Gets the value of the isced2011 property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getIsced2011() {
+ return isced2011;
+ }
+
+ /**
+ * Sets the value of the isced2011 property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setIsced2011(String value) {
+ this.isced2011 = value;
+ }
+
+ /**
+ * Gets the value of the eheaFramework property.
+ *
+ * @return possible object is {@link EHEAFrameworkType }
+ *
+ */
+ public EHEAFrameworkType getEheaFramework() {
+ return eheaFramework;
+ }
+
+ /**
+ * Sets the value of the eheaFramework property.
+ *
+ * @param value
+ * allowed object is {@link EHEAFrameworkType }
+ *
+ */
+ public void setEheaFramework(EHEAFrameworkType value) {
+ this.eheaFramework = value;
+ }
+
+ /**
+ * Gets the value of the nfq property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getNfq() {
+ return nfq;
+ }
+
+ /**
+ * Sets the value of the nfq property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setNfq(String value) {
+ this.nfq = value;
+ }
+
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;complexContent>
+ * &lt;extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
+ * &lt;attribute name="ectsCredits" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" />
+ * &lt;attribute name="years" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveDecimalType" />
+ * &lt;attribute name="semesters" type="{urn:crue:academic:xsd:language:diplomasupplement}PositiveIntegerType" />
+ * &lt;/extension>
+ * &lt;/complexContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "")
+ public static class OfficialLengthOfProgramme extends RichTextTagType {
+
+ @XmlAttribute(name = "ectsCredits")
+ protected BigDecimal ectsCredits;
+ @XmlAttribute(name = "years", required = true)
+ protected BigDecimal years;
+ @XmlAttribute(name = "semesters")
+ protected Integer semesters;
+
+ /**
+ * Gets the value of the ectsCredits property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getEctsCredits() {
+ return ectsCredits;
+ }
+
+ /**
+ * Sets the value of the ectsCredits property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setEctsCredits(BigDecimal value) {
+ this.ectsCredits = value;
+ }
+
+ /**
+ * Gets the value of the years property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getYears() {
+ return years;
+ }
+
+ /**
+ * Sets the value of the years property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setYears(BigDecimal value) {
+ this.years = value;
+ }
+
+ /**
+ * Gets the value of the semesters property.
+ *
+ * @return possible object is {@link Integer }
+ *
+ */
+ public Integer getSemesters() {
+ return semesters;
+ }
+
+ /**
+ * Sets the value of the semesters property.
+ *
+ * @param value
+ * allowed object is {@link Integer }
+ *
+ */
+ public void setSemesters(Integer value) {
+ this.semesters = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InstitutionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InstitutionType.java
index c19db9312..a99aca0f7 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InstitutionType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/InstitutionType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -18,13 +17,14 @@ import javax.xml.bind.annotation.XmlSeeAlso;
import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
-
/**
* Name and status of the institution
*
- * <p>Java class for InstitutionType complex type.
+ * <p>
+ * Java class for InstitutionType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="InstitutionType">
@@ -64,391 +64,344 @@ import javax.xml.bind.annotation.XmlValue;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "InstitutionType", propOrder = {
- "name",
- "status",
- "country",
- "additionalInformation",
- "contactInformation",
- "attachedImageRef"
-})
-@XmlSeeAlso({
- eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.NameAndStatusOfAwardingInstitutionType.AwardingInstitution.class,
- eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies.class
-})
+@XmlType(name = "InstitutionType", propOrder = { "name", "status", "country", "additionalInformation", "contactInformation", "attachedImageRef" })
+@XmlSeeAlso({ eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.NameAndStatusOfAwardingInstitutionType.AwardingInstitution.class,
+ eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies.class })
public class InstitutionType {
- @XmlElement(name = "Name", required = true)
- protected String name;
- @XmlElement(name = "Status", required = true)
- protected String status;
- @XmlElement(name = "Country", required = true)
- protected InstitutionType.Country country;
- @XmlElement(name = "AdditionalInformation")
- protected RichTextTagType additionalInformation;
- @XmlElement(name = "ContactInformation")
- protected ContactInformationType contactInformation;
- @XmlElement(name = "AttachedImageRef")
- protected InstitutionType.AttachedImageRef attachedImageRef;
- @XmlAttribute(name = "nationalID")
- protected String nationalID;
- @XmlAttribute(name = "erasmusID")
- protected String erasmusID;
-
- /**
- * Gets the value of the name property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getName() {
- return name;
- }
-
- /**
- * Sets the value of the name property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setName(String value) {
- this.name = value;
- }
-
- /**
- * Gets the value of the status property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getStatus() {
- return status;
- }
-
- /**
- * Sets the value of the status property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setStatus(String value) {
- this.status = value;
- }
-
- /**
- * Gets the value of the country property.
- *
- * @return
- * possible object is
- * {@link InstitutionType.Country }
- *
- */
- public InstitutionType.Country getCountry() {
- return country;
- }
-
- /**
- * Sets the value of the country property.
- *
- * @param value
- * allowed object is
- * {@link InstitutionType.Country }
- *
- */
- public void setCountry(InstitutionType.Country value) {
- this.country = value;
- }
-
- /**
- * Gets the value of the additionalInformation property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getAdditionalInformation() {
- return additionalInformation;
- }
-
- /**
- * Sets the value of the additionalInformation property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setAdditionalInformation(RichTextTagType value) {
- this.additionalInformation = value;
- }
-
- /**
- * Gets the value of the contactInformation property.
- *
- * @return
- * possible object is
- * {@link ContactInformationType }
- *
- */
- public ContactInformationType getContactInformation() {
- return contactInformation;
- }
-
- /**
- * Sets the value of the contactInformation property.
- *
- * @param value
- * allowed object is
- * {@link ContactInformationType }
- *
- */
- public void setContactInformation(ContactInformationType value) {
- this.contactInformation = value;
- }
-
- /**
- * Gets the value of the attachedImageRef property.
- *
- * @return
- * possible object is
- * {@link InstitutionType.AttachedImageRef }
- *
- */
- public InstitutionType.AttachedImageRef getAttachedImageRef() {
- return attachedImageRef;
- }
-
- /**
- * Sets the value of the attachedImageRef property.
- *
- * @param value
- * allowed object is
- * {@link InstitutionType.AttachedImageRef }
- *
- */
- public void setAttachedImageRef(InstitutionType.AttachedImageRef value) {
- this.attachedImageRef = value;
- }
-
- /**
- * Gets the value of the nationalID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getNationalID() {
- return nationalID;
- }
-
- /**
- * Sets the value of the nationalID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setNationalID(String value) {
- this.nationalID = value;
- }
-
- /**
- * Gets the value of the erasmusID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getErasmusID() {
- return erasmusID;
- }
-
- /**
- * Sets the value of the erasmusID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setErasmusID(String value) {
- this.erasmusID = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
- * &lt;attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}IDREF" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class AttachedImageRef {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "attachedID", required = true)
- @XmlIDREF
- @XmlSchemaType(name = "IDREF")
- protected Object attachedID;
-
- /**
- * Plain text constraint
- *
- * Non empty text
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the attachedID property.
- *
- * @return
- * possible object is
- * {@link Object }
- *
- */
- public Object getAttachedID() {
- return attachedID;
- }
-
- /**
- * Sets the value of the attachedID property.
- *
- * @param value
- * allowed object is
- * {@link Object }
- *
- */
- public void setAttachedID(Object value) {
- this.attachedID = value;
- }
-
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
- * &lt;attribute name="country" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}CountryType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Country {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "country", required = true)
- protected CountryType country;
-
- /**
- * Plain text constraint
- *
- * Non empty text
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the country property.
- *
- * @return
- * possible object is
- * {@link CountryType }
- *
- */
- public CountryType getCountry() {
- return country;
- }
-
- /**
- * Sets the value of the country property.
- *
- * @param value
- * allowed object is
- * {@link CountryType }
- *
- */
- public void setCountry(CountryType value) {
- this.country = value;
- }
-
- }
+ @XmlElement(name = "Name", required = true)
+ protected String name;
+ @XmlElement(name = "Status", required = true)
+ protected String status;
+ @XmlElement(name = "Country", required = true)
+ protected InstitutionType.Country country;
+ @XmlElement(name = "AdditionalInformation")
+ protected RichTextTagType additionalInformation;
+ @XmlElement(name = "ContactInformation")
+ protected ContactInformationType contactInformation;
+ @XmlElement(name = "AttachedImageRef")
+ protected InstitutionType.AttachedImageRef attachedImageRef;
+ @XmlAttribute(name = "nationalID")
+ protected String nationalID;
+ @XmlAttribute(name = "erasmusID")
+ protected String erasmusID;
+
+ /**
+ * Gets the value of the name property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getName() {
+ return name;
+ }
+
+ /**
+ * Sets the value of the name property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setName(String value) {
+ this.name = value;
+ }
+
+ /**
+ * Gets the value of the status property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getStatus() {
+ return status;
+ }
+
+ /**
+ * Sets the value of the status property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setStatus(String value) {
+ this.status = value;
+ }
+
+ /**
+ * Gets the value of the country property.
+ *
+ * @return possible object is {@link InstitutionType.Country }
+ *
+ */
+ public InstitutionType.Country getCountry() {
+ return country;
+ }
+
+ /**
+ * Sets the value of the country property.
+ *
+ * @param value
+ * allowed object is {@link InstitutionType.Country }
+ *
+ */
+ public void setCountry(InstitutionType.Country value) {
+ this.country = value;
+ }
+
+ /**
+ * Gets the value of the additionalInformation property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getAdditionalInformation() {
+ return additionalInformation;
+ }
+
+ /**
+ * Sets the value of the additionalInformation property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setAdditionalInformation(RichTextTagType value) {
+ this.additionalInformation = value;
+ }
+
+ /**
+ * Gets the value of the contactInformation property.
+ *
+ * @return possible object is {@link ContactInformationType }
+ *
+ */
+ public ContactInformationType getContactInformation() {
+ return contactInformation;
+ }
+
+ /**
+ * Sets the value of the contactInformation property.
+ *
+ * @param value
+ * allowed object is {@link ContactInformationType }
+ *
+ */
+ public void setContactInformation(ContactInformationType value) {
+ this.contactInformation = value;
+ }
+
+ /**
+ * Gets the value of the attachedImageRef property.
+ *
+ * @return possible object is {@link InstitutionType.AttachedImageRef }
+ *
+ */
+ public InstitutionType.AttachedImageRef getAttachedImageRef() {
+ return attachedImageRef;
+ }
+
+ /**
+ * Sets the value of the attachedImageRef property.
+ *
+ * @param value
+ * allowed object is {@link InstitutionType.AttachedImageRef }
+ *
+ */
+ public void setAttachedImageRef(InstitutionType.AttachedImageRef value) {
+ this.attachedImageRef = value;
+ }
+
+ /**
+ * Gets the value of the nationalID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getNationalID() {
+ return nationalID;
+ }
+
+ /**
+ * Sets the value of the nationalID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setNationalID(String value) {
+ this.nationalID = value;
+ }
+
+ /**
+ * Gets the value of the erasmusID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getErasmusID() {
+ return erasmusID;
+ }
+
+ /**
+ * Sets the value of the erasmusID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setErasmusID(String value) {
+ this.erasmusID = value;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ * &lt;attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}IDREF" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class AttachedImageRef {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "attachedID", required = true)
+ @XmlIDREF
+ @XmlSchemaType(name = "IDREF")
+ protected Object attachedID;
+
+ /**
+ * Plain text constraint
+ *
+ * Non empty text
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the attachedID property.
+ *
+ * @return possible object is {@link Object }
+ *
+ */
+ public Object getAttachedID() {
+ return attachedID;
+ }
+
+ /**
+ * Sets the value of the attachedID property.
+ *
+ * @param value
+ * allowed object is {@link Object }
+ *
+ */
+ public void setAttachedID(Object value) {
+ this.attachedID = value;
+ }
+
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ * &lt;attribute name="country" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}CountryType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class Country {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "country", required = true)
+ protected CountryType country;
+
+ /**
+ * Plain text constraint
+ *
+ * Non empty text
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the country property.
+ *
+ * @return possible object is {@link CountryType }
+ *
+ */
+ public CountryType getCountry() {
+ return country;
+ }
+
+ /**
+ * Sets the value of the country property.
+ *
+ * @param value
+ * allowed object is {@link CountryType }
+ *
+ */
+ public void setCountry(CountryType value) {
+ this.country = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguageType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguageType.java
index 7cbc99872..7efdf9488 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguageType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguageType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for LanguageType.
+ * <p>
+ * Java class for LanguageType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="LanguageType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -128,709 +129,708 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum LanguageType {
-
- /**
- * Abkhazian
- *
- */
- @XmlEnumValue("ab")
- AB("ab"),
-
- /**
- * Afrikaans
- *
- */
- @XmlEnumValue("af")
- AF("af"),
-
- /**
- * Aragonese
- *
- */
- @XmlEnumValue("an")
- AN("an"),
-
- /**
- * Arabic
- *
- */
- @XmlEnumValue("ar")
- AR("ar"),
-
- /**
- * Assamese
- *
- */
- @XmlEnumValue("as")
- AS("as"),
-
- /**
- * Azerbaijani
- *
- */
- @XmlEnumValue("az")
- AZ("az"),
-
- /**
- * Belarusian
- *
- */
- @XmlEnumValue("be")
- BE("be"),
-
- /**
- * Bulgarian
- *
- */
- @XmlEnumValue("bg")
- BG("bg"),
-
- /**
- * Bengali
- *
- */
- @XmlEnumValue("bn")
- BN("bn"),
-
- /**
- * Tibetan
- *
- */
- @XmlEnumValue("bo")
- BO("bo"),
-
- /**
- * Breton
- *
- */
- @XmlEnumValue("br")
- BR("br"),
-
- /**
- * Bosnian
- *
- */
- @XmlEnumValue("bs")
- BS("bs"),
-
- /**
- * Catalan / Valencian
- *
- */
- @XmlEnumValue("ca")
- CA("ca"),
-
- /**
- * Chechen
- *
- */
- @XmlEnumValue("ce")
- CE("ce"),
-
- /**
- * Corsican
- *
- */
- @XmlEnumValue("co")
- CO("co"),
-
- /**
- * Czech
- *
- */
- @XmlEnumValue("cs")
- CS("cs"),
-
- /**
- * Welsh
- *
- */
- @XmlEnumValue("cy")
- CY("cy"),
-
- /**
- * Danish
- *
- */
- @XmlEnumValue("da")
- DA("da"),
-
- /**
- * German
- *
- */
- @XmlEnumValue("de")
- DE("de"),
-
- /**
- * Greek
- *
- */
- @XmlEnumValue("el")
- EL("el"),
-
- /**
- * English
- *
- */
- @XmlEnumValue("en")
- EN("en"),
-
- /**
- * Spanish / Castilian
- *
- */
- @XmlEnumValue("es")
- ES("es"),
-
- /**
- * Estonian
- *
- */
- @XmlEnumValue("et")
- ET("et"),
-
- /**
- * Basque
- *
- */
- @XmlEnumValue("eu")
- EU("eu"),
-
- /**
- * Persian
- *
- */
- @XmlEnumValue("fa")
- FA("fa"),
-
- /**
- * Finnish
- *
- */
- @XmlEnumValue("fi")
- FI("fi"),
-
- /**
- * Fijian
- *
- */
- @XmlEnumValue("fj")
- FJ("fj"),
-
- /**
- * Faroese
- *
- */
- @XmlEnumValue("fo")
- FO("fo"),
-
- /**
- * French
- *
- */
- @XmlEnumValue("fr")
- FR("fr"),
-
- /**
- * Western Frisian
- *
- */
- @XmlEnumValue("fy")
- FY("fy"),
-
- /**
- * Irish
- *
- */
- @XmlEnumValue("ga")
- GA("ga"),
-
- /**
- * Gaelic / Scottish Gaelic
- *
- */
- @XmlEnumValue("gd")
- GD("gd"),
-
- /**
- * Galician
- *
- */
- @XmlEnumValue("gl")
- GL("gl"),
-
- /**
- * Manx
- *
- */
- @XmlEnumValue("gv")
- GV("gv"),
-
- /**
- * Ancient Greek
- *
- */
- @XmlEnumValue("grc")
- GRC("grc"),
-
- /**
- * Alemanic; Swiss German
- *
- */
- @XmlEnumValue("gsw")
- GSW("gsw"),
-
- /**
- * Hebrew
- *
- */
- @XmlEnumValue("he")
- HE("he"),
-
- /**
- * Hindi
- *
- */
- @XmlEnumValue("hi")
- HI("hi"),
-
- /**
- * Croatian
- *
- */
- @XmlEnumValue("hr")
- HR("hr"),
-
- /**
- * Haitian; Haitian Creole
- *
- */
- @XmlEnumValue("ht")
- HT("ht"),
-
- /**
- * Hungarian
- *
- */
- @XmlEnumValue("hu")
- HU("hu"),
-
- /**
- * Armenian
- *
- */
- @XmlEnumValue("hy")
- HY("hy"),
-
- /**
- * Indonesian
- *
- */
- @XmlEnumValue("id")
- ID("id"),
-
- /**
- * Icelandic
- *
- */
- @XmlEnumValue("is")
- IS("is"),
-
- /**
- * Italian
- *
- */
- @XmlEnumValue("it")
- IT("it"),
-
- /**
- * Japanese
- *
- */
- @XmlEnumValue("ja")
- JA("ja"),
-
- /**
- * Javanese
- *
- */
- @XmlEnumValue("jv")
- JV("jv"),
-
- /**
- * Georgian
- *
- */
- @XmlEnumValue("ka")
- KA("ka"),
-
- /**
- * Kongo
- *
- */
- @XmlEnumValue("kg")
- KG("kg"),
-
- /**
- * Korean
- *
- */
- @XmlEnumValue("ko")
- KO("ko"),
-
- /**
- * Kurdish
- *
- */
- @XmlEnumValue("ku")
- KU("ku"),
-
- /**
- * Cornish
- *
- */
- @XmlEnumValue("kw")
- KW("kw"),
-
- /**
- * Kirghiz
- *
- */
- @XmlEnumValue("ky")
- KY("ky"),
-
- /**
- * Luxembourgish; Letzeburgesch
- *
- */
- @XmlEnumValue("lb")
- LB("lb"),
-
- /**
- * Limburgan; Limburger; Limburgish
- *
- */
- @XmlEnumValue("li")
- LI("li"),
-
- /**
- * Lingala
- *
- */
- @XmlEnumValue("ln")
- LN("ln"),
-
- /**
- * Lithuanian
- *
- */
- @XmlEnumValue("lt")
- LT("lt"),
-
- /**
- * Latvian
- *
- */
- @XmlEnumValue("lv")
- LV("lv"),
-
- /**
- * Malagasy
- *
- */
- @XmlEnumValue("mg")
- MG("mg"),
-
- /**
- * Macedonian
- *
- */
- @XmlEnumValue("mk")
- MK("mk"),
-
- /**
- * Mongolian
- *
- */
- @XmlEnumValue("mn")
- MN("mn"),
-
- /**
- * Moldavian
- *
- */
- @XmlEnumValue("mo")
- MO("mo"),
-
- /**
- * Malay
- *
- */
- @XmlEnumValue("ms")
- MS("ms"),
-
- /**
- * Maltese
- *
- */
- @XmlEnumValue("mt")
- MT("mt"),
-
- /**
- * Burmese
- *
- */
- @XmlEnumValue("my")
- MY("my"),
-
- /**
- * Norwegian
- *
- */
- @XmlEnumValue("nb")
- NB("nb"),
-
- /**
- * Nepali
- *
- */
- @XmlEnumValue("ne")
- NE("ne"),
-
- /**
- * Dutch
- *
- */
- @XmlEnumValue("nl")
- NL("nl"),
-
- /**
- * Norwegian (Nynorsk)
- *
- */
- @XmlEnumValue("nn")
- NN("nn"),
-
- /**
- * Norwegian
- *
- */
- @XmlEnumValue("no")
- NO("no"),
-
- /**
- * Polish
- *
- */
- @XmlEnumValue("pl")
- PL("pl"),
-
- /**
- * Portuguese
- *
- */
- @XmlEnumValue("pt")
- PT("pt"),
-
- /**
- * Raeto-Romance
- *
- */
- @XmlEnumValue("rm")
- RM("rm"),
-
- /**
- * Romanian
- *
- */
- @XmlEnumValue("ro")
- RO("ro"),
-
- /**
- * Russian
- *
- */
- @XmlEnumValue("ru")
- RU("ru"),
-
- /**
- * Sardinian
- *
- */
- @XmlEnumValue("sc")
- SC("sc"),
-
- /**
- * Northern Sami
- *
- */
- @XmlEnumValue("se")
- SE("se"),
-
- /**
- * Slovak
- *
- */
- @XmlEnumValue("sk")
- SK("sk"),
-
- /**
- * Slovenian
- *
- */
- @XmlEnumValue("sl")
- SL("sl"),
-
- /**
- * Somali
- *
- */
- @XmlEnumValue("so")
- SO("so"),
-
- /**
- * Albanian
- *
- */
- @XmlEnumValue("sq")
- SQ("sq"),
-
- /**
- * Serbian
- *
- */
- @XmlEnumValue("sr")
- SR("sr"),
-
- /**
- * Swedish
- *
- */
- @XmlEnumValue("sv")
- SV("sv"),
-
- /**
- * Swahili
- *
- */
- @XmlEnumValue("sw")
- SW("sw"),
-
- /**
- * Turkmen
- *
- */
- @XmlEnumValue("tk")
- TK("tk"),
-
- /**
- * Turkish
- *
- */
- @XmlEnumValue("tr")
- TR("tr"),
-
- /**
- * Tahitian
- *
- */
- @XmlEnumValue("ty")
- TY("ty"),
-
- /**
- * Ukrainian
- *
- */
- @XmlEnumValue("uk")
- UK("uk"),
-
- /**
- * Urdu
- *
- */
- @XmlEnumValue("ur")
- UR("ur"),
-
- /**
- * Uzbek
- *
- */
- @XmlEnumValue("uz")
- UZ("uz"),
-
- /**
- * Vietnamese
- *
- */
- @XmlEnumValue("vi")
- VI("vi"),
-
- /**
- * Yiddish
- *
- */
- @XmlEnumValue("yi")
- YI("yi"),
-
- /**
- * Chinese
- *
- */
- @XmlEnumValue("zh")
- ZH("zh"),
-
- /**
- * Church Slavic
- *
- */
- @XmlEnumValue("cu")
- CU("cu"),
-
- /**
- * Esperanto
- *
- */
- @XmlEnumValue("eo")
- EO("eo"),
-
- /**
- * Latin
- *
- */
- @XmlEnumValue("la")
- LA("la"),
-
- /**
- * Occitan (post 1500);
- *
- */
- @XmlEnumValue("oc")
- OC("oc"),
-
- /**
- * VVola
- *
- */
- @XmlEnumValue("vo")
- VO("vo");
- private final String value;
-
- LanguageType(String v) {
- value = v;
- }
-
- public String value() {
- return value;
- }
-
- public static LanguageType fromValue(String v) {
- for (LanguageType c: LanguageType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ /**
+ * Abkhazian
+ *
+ */
+ @XmlEnumValue("ab")
+ AB("ab"),
+
+ /**
+ * Afrikaans
+ *
+ */
+ @XmlEnumValue("af")
+ AF("af"),
+
+ /**
+ * Aragonese
+ *
+ */
+ @XmlEnumValue("an")
+ AN("an"),
+
+ /**
+ * Arabic
+ *
+ */
+ @XmlEnumValue("ar")
+ AR("ar"),
+
+ /**
+ * Assamese
+ *
+ */
+ @XmlEnumValue("as")
+ AS("as"),
+
+ /**
+ * Azerbaijani
+ *
+ */
+ @XmlEnumValue("az")
+ AZ("az"),
+
+ /**
+ * Belarusian
+ *
+ */
+ @XmlEnumValue("be")
+ BE("be"),
+
+ /**
+ * Bulgarian
+ *
+ */
+ @XmlEnumValue("bg")
+ BG("bg"),
+
+ /**
+ * Bengali
+ *
+ */
+ @XmlEnumValue("bn")
+ BN("bn"),
+
+ /**
+ * Tibetan
+ *
+ */
+ @XmlEnumValue("bo")
+ BO("bo"),
+
+ /**
+ * Breton
+ *
+ */
+ @XmlEnumValue("br")
+ BR("br"),
+
+ /**
+ * Bosnian
+ *
+ */
+ @XmlEnumValue("bs")
+ BS("bs"),
+
+ /**
+ * Catalan / Valencian
+ *
+ */
+ @XmlEnumValue("ca")
+ CA("ca"),
+
+ /**
+ * Chechen
+ *
+ */
+ @XmlEnumValue("ce")
+ CE("ce"),
+
+ /**
+ * Corsican
+ *
+ */
+ @XmlEnumValue("co")
+ CO("co"),
+
+ /**
+ * Czech
+ *
+ */
+ @XmlEnumValue("cs")
+ CS("cs"),
+
+ /**
+ * Welsh
+ *
+ */
+ @XmlEnumValue("cy")
+ CY("cy"),
+
+ /**
+ * Danish
+ *
+ */
+ @XmlEnumValue("da")
+ DA("da"),
+
+ /**
+ * German
+ *
+ */
+ @XmlEnumValue("de")
+ DE("de"),
+
+ /**
+ * Greek
+ *
+ */
+ @XmlEnumValue("el")
+ EL("el"),
+
+ /**
+ * English
+ *
+ */
+ @XmlEnumValue("en")
+ EN("en"),
+
+ /**
+ * Spanish / Castilian
+ *
+ */
+ @XmlEnumValue("es")
+ ES("es"),
+
+ /**
+ * Estonian
+ *
+ */
+ @XmlEnumValue("et")
+ ET("et"),
+
+ /**
+ * Basque
+ *
+ */
+ @XmlEnumValue("eu")
+ EU("eu"),
+
+ /**
+ * Persian
+ *
+ */
+ @XmlEnumValue("fa")
+ FA("fa"),
+
+ /**
+ * Finnish
+ *
+ */
+ @XmlEnumValue("fi")
+ FI("fi"),
+
+ /**
+ * Fijian
+ *
+ */
+ @XmlEnumValue("fj")
+ FJ("fj"),
+
+ /**
+ * Faroese
+ *
+ */
+ @XmlEnumValue("fo")
+ FO("fo"),
+
+ /**
+ * French
+ *
+ */
+ @XmlEnumValue("fr")
+ FR("fr"),
+
+ /**
+ * Western Frisian
+ *
+ */
+ @XmlEnumValue("fy")
+ FY("fy"),
+
+ /**
+ * Irish
+ *
+ */
+ @XmlEnumValue("ga")
+ GA("ga"),
+
+ /**
+ * Gaelic / Scottish Gaelic
+ *
+ */
+ @XmlEnumValue("gd")
+ GD("gd"),
+
+ /**
+ * Galician
+ *
+ */
+ @XmlEnumValue("gl")
+ GL("gl"),
+
+ /**
+ * Manx
+ *
+ */
+ @XmlEnumValue("gv")
+ GV("gv"),
+
+ /**
+ * Ancient Greek
+ *
+ */
+ @XmlEnumValue("grc")
+ GRC("grc"),
+
+ /**
+ * Alemanic; Swiss German
+ *
+ */
+ @XmlEnumValue("gsw")
+ GSW("gsw"),
+
+ /**
+ * Hebrew
+ *
+ */
+ @XmlEnumValue("he")
+ HE("he"),
+
+ /**
+ * Hindi
+ *
+ */
+ @XmlEnumValue("hi")
+ HI("hi"),
+
+ /**
+ * Croatian
+ *
+ */
+ @XmlEnumValue("hr")
+ HR("hr"),
+
+ /**
+ * Haitian; Haitian Creole
+ *
+ */
+ @XmlEnumValue("ht")
+ HT("ht"),
+
+ /**
+ * Hungarian
+ *
+ */
+ @XmlEnumValue("hu")
+ HU("hu"),
+
+ /**
+ * Armenian
+ *
+ */
+ @XmlEnumValue("hy")
+ HY("hy"),
+
+ /**
+ * Indonesian
+ *
+ */
+ @XmlEnumValue("id")
+ ID("id"),
+
+ /**
+ * Icelandic
+ *
+ */
+ @XmlEnumValue("is")
+ IS("is"),
+
+ /**
+ * Italian
+ *
+ */
+ @XmlEnumValue("it")
+ IT("it"),
+
+ /**
+ * Japanese
+ *
+ */
+ @XmlEnumValue("ja")
+ JA("ja"),
+
+ /**
+ * Javanese
+ *
+ */
+ @XmlEnumValue("jv")
+ JV("jv"),
+
+ /**
+ * Georgian
+ *
+ */
+ @XmlEnumValue("ka")
+ KA("ka"),
+
+ /**
+ * Kongo
+ *
+ */
+ @XmlEnumValue("kg")
+ KG("kg"),
+
+ /**
+ * Korean
+ *
+ */
+ @XmlEnumValue("ko")
+ KO("ko"),
+
+ /**
+ * Kurdish
+ *
+ */
+ @XmlEnumValue("ku")
+ KU("ku"),
+
+ /**
+ * Cornish
+ *
+ */
+ @XmlEnumValue("kw")
+ KW("kw"),
+
+ /**
+ * Kirghiz
+ *
+ */
+ @XmlEnumValue("ky")
+ KY("ky"),
+
+ /**
+ * Luxembourgish; Letzeburgesch
+ *
+ */
+ @XmlEnumValue("lb")
+ LB("lb"),
+
+ /**
+ * Limburgan; Limburger; Limburgish
+ *
+ */
+ @XmlEnumValue("li")
+ LI("li"),
+
+ /**
+ * Lingala
+ *
+ */
+ @XmlEnumValue("ln")
+ LN("ln"),
+
+ /**
+ * Lithuanian
+ *
+ */
+ @XmlEnumValue("lt")
+ LT("lt"),
+
+ /**
+ * Latvian
+ *
+ */
+ @XmlEnumValue("lv")
+ LV("lv"),
+
+ /**
+ * Malagasy
+ *
+ */
+ @XmlEnumValue("mg")
+ MG("mg"),
+
+ /**
+ * Macedonian
+ *
+ */
+ @XmlEnumValue("mk")
+ MK("mk"),
+
+ /**
+ * Mongolian
+ *
+ */
+ @XmlEnumValue("mn")
+ MN("mn"),
+
+ /**
+ * Moldavian
+ *
+ */
+ @XmlEnumValue("mo")
+ MO("mo"),
+
+ /**
+ * Malay
+ *
+ */
+ @XmlEnumValue("ms")
+ MS("ms"),
+
+ /**
+ * Maltese
+ *
+ */
+ @XmlEnumValue("mt")
+ MT("mt"),
+
+ /**
+ * Burmese
+ *
+ */
+ @XmlEnumValue("my")
+ MY("my"),
+
+ /**
+ * Norwegian
+ *
+ */
+ @XmlEnumValue("nb")
+ NB("nb"),
+
+ /**
+ * Nepali
+ *
+ */
+ @XmlEnumValue("ne")
+ NE("ne"),
+
+ /**
+ * Dutch
+ *
+ */
+ @XmlEnumValue("nl")
+ NL("nl"),
+
+ /**
+ * Norwegian (Nynorsk)
+ *
+ */
+ @XmlEnumValue("nn")
+ NN("nn"),
+
+ /**
+ * Norwegian
+ *
+ */
+ @XmlEnumValue("no")
+ NO("no"),
+
+ /**
+ * Polish
+ *
+ */
+ @XmlEnumValue("pl")
+ PL("pl"),
+
+ /**
+ * Portuguese
+ *
+ */
+ @XmlEnumValue("pt")
+ PT("pt"),
+
+ /**
+ * Raeto-Romance
+ *
+ */
+ @XmlEnumValue("rm")
+ RM("rm"),
+
+ /**
+ * Romanian
+ *
+ */
+ @XmlEnumValue("ro")
+ RO("ro"),
+
+ /**
+ * Russian
+ *
+ */
+ @XmlEnumValue("ru")
+ RU("ru"),
+
+ /**
+ * Sardinian
+ *
+ */
+ @XmlEnumValue("sc")
+ SC("sc"),
+
+ /**
+ * Northern Sami
+ *
+ */
+ @XmlEnumValue("se")
+ SE("se"),
+
+ /**
+ * Slovak
+ *
+ */
+ @XmlEnumValue("sk")
+ SK("sk"),
+
+ /**
+ * Slovenian
+ *
+ */
+ @XmlEnumValue("sl")
+ SL("sl"),
+
+ /**
+ * Somali
+ *
+ */
+ @XmlEnumValue("so")
+ SO("so"),
+
+ /**
+ * Albanian
+ *
+ */
+ @XmlEnumValue("sq")
+ SQ("sq"),
+
+ /**
+ * Serbian
+ *
+ */
+ @XmlEnumValue("sr")
+ SR("sr"),
+
+ /**
+ * Swedish
+ *
+ */
+ @XmlEnumValue("sv")
+ SV("sv"),
+
+ /**
+ * Swahili
+ *
+ */
+ @XmlEnumValue("sw")
+ SW("sw"),
+
+ /**
+ * Turkmen
+ *
+ */
+ @XmlEnumValue("tk")
+ TK("tk"),
+
+ /**
+ * Turkish
+ *
+ */
+ @XmlEnumValue("tr")
+ TR("tr"),
+
+ /**
+ * Tahitian
+ *
+ */
+ @XmlEnumValue("ty")
+ TY("ty"),
+
+ /**
+ * Ukrainian
+ *
+ */
+ @XmlEnumValue("uk")
+ UK("uk"),
+
+ /**
+ * Urdu
+ *
+ */
+ @XmlEnumValue("ur")
+ UR("ur"),
+
+ /**
+ * Uzbek
+ *
+ */
+ @XmlEnumValue("uz")
+ UZ("uz"),
+
+ /**
+ * Vietnamese
+ *
+ */
+ @XmlEnumValue("vi")
+ VI("vi"),
+
+ /**
+ * Yiddish
+ *
+ */
+ @XmlEnumValue("yi")
+ YI("yi"),
+
+ /**
+ * Chinese
+ *
+ */
+ @XmlEnumValue("zh")
+ ZH("zh"),
+
+ /**
+ * Church Slavic
+ *
+ */
+ @XmlEnumValue("cu")
+ CU("cu"),
+
+ /**
+ * Esperanto
+ *
+ */
+ @XmlEnumValue("eo")
+ EO("eo"),
+
+ /**
+ * Latin
+ *
+ */
+ @XmlEnumValue("la")
+ LA("la"),
+
+ /**
+ * Occitan (post 1500);
+ *
+ */
+ @XmlEnumValue("oc")
+ OC("oc"),
+
+ /**
+ * VVola
+ *
+ */
+ @XmlEnumValue("vo")
+ VO("vo");
+ private final String value;
+
+ LanguageType(String v) {
+ value = v;
+ }
+
+ public String value() {
+ return value;
+ }
+
+ public static LanguageType fromValue(String v) {
+ for (LanguageType c : LanguageType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguagesOfInstructionAndExaminationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguagesOfInstructionAndExaminationType.java
index 202da42b4..6920b52de 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguagesOfInstructionAndExaminationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LanguagesOfInstructionAndExaminationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.math.BigDecimal;
@@ -17,13 +16,14 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Language of instruction and examination
*
- * <p>Java class for LanguagesOfInstructionAndExaminationType complex type.
+ * <p>
+ * Java class for LanguagesOfInstructionAndExaminationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="LanguagesOfInstructionAndExaminationType">
@@ -49,121 +49,110 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "LanguagesOfInstructionAndExaminationType", propOrder = {
- "language"
-})
+@XmlType(name = "LanguagesOfInstructionAndExaminationType", propOrder = { "language" })
public class LanguagesOfInstructionAndExaminationType {
- @XmlElement(name = "Language", required = true)
- protected List<LanguagesOfInstructionAndExaminationType.Language> language;
-
- /**
- * Gets the value of the language property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the language property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getLanguage().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link LanguagesOfInstructionAndExaminationType.Language }
- *
- *
- */
- public List<LanguagesOfInstructionAndExaminationType.Language> getLanguage() {
- if (language == null) {
- language = new ArrayList<LanguagesOfInstructionAndExaminationType.Language>();
- }
- return this.language;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
- * &lt;attribute name="language" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}LanguageType" />
- * &lt;attribute name="percent" type="{urn:crue:academic:xsd:language:diplomasupplement}PercentType" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "")
- public static class Language
- extends RichTextTagType
- {
-
- @XmlAttribute(name = "language", required = true)
- protected LanguageType language;
- @XmlAttribute(name = "percent")
- protected BigDecimal percent;
-
- /**
- * Gets the value of the language property.
- *
- * @return
- * possible object is
- * {@link LanguageType }
- *
- */
- public LanguageType getLanguage() {
- return language;
- }
-
- /**
- * Sets the value of the language property.
- *
- * @param value
- * allowed object is
- * {@link LanguageType }
- *
- */
- public void setLanguage(LanguageType value) {
- this.language = value;
- }
-
- /**
- * Gets the value of the percent property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getPercent() {
- return percent;
- }
-
- /**
- * Sets the value of the percent property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setPercent(BigDecimal value) {
- this.percent = value;
- }
-
- }
+ @XmlElement(name = "Language", required = true)
+ protected List<LanguagesOfInstructionAndExaminationType.Language> language;
+
+ /**
+ * Gets the value of the language property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the language property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getLanguage().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link LanguagesOfInstructionAndExaminationType.Language }
+ *
+ *
+ */
+ public List<LanguagesOfInstructionAndExaminationType.Language> getLanguage() {
+ if (language == null) {
+ language = new ArrayList<LanguagesOfInstructionAndExaminationType.Language>();
+ }
+ return this.language;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;complexContent>
+ * &lt;extension base="{urn:crue:academic:xsd:language:diplomasupplement}RichTextTagType">
+ * &lt;attribute name="language" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}LanguageType" />
+ * &lt;attribute name="percent" type="{urn:crue:academic:xsd:language:diplomasupplement}PercentType" />
+ * &lt;/extension>
+ * &lt;/complexContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "")
+ public static class Language extends RichTextTagType {
+
+ @XmlAttribute(name = "language", required = true)
+ protected LanguageType language;
+ @XmlAttribute(name = "percent")
+ protected BigDecimal percent;
+
+ /**
+ * Gets the value of the language property.
+ *
+ * @return possible object is {@link LanguageType }
+ *
+ */
+ public LanguageType getLanguage() {
+ return language;
+ }
+
+ /**
+ * Sets the value of the language property.
+ *
+ * @param value
+ * allowed object is {@link LanguageType }
+ *
+ */
+ public void setLanguage(LanguageType value) {
+ this.language = value;
+ }
+
+ /**
+ * Gets the value of the percent property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getPercent() {
+ return percent;
+ }
+
+ /**
+ * Sets the value of the percent property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setPercent(BigDecimal value) {
+ this.percent = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LocalGradeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LocalGradeType.java
index 96c7b66dd..49291e403 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LocalGradeType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/LocalGradeType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -16,13 +15,14 @@ import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
import javax.xml.datatype.XMLGregorianCalendar;
-
/**
* Local grade
*
- * <p>Java class for LocalGradeType complex type.
+ * <p>
+ * Java class for LocalGradeType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="LocalGradeType">
@@ -50,198 +50,174 @@ import javax.xml.datatype.XMLGregorianCalendar;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "LocalGradeType", propOrder = {
- "academicYear",
- "dateIssued",
- "grade",
- "source"
-})
+@XmlType(name = "LocalGradeType", propOrder = { "academicYear", "dateIssued", "grade", "source" })
public class LocalGradeType {
- @XmlElement(name = "AcademicYear", required = true)
- protected String academicYear;
- @XmlElement(name = "DateIssued")
- protected XMLGregorianCalendar dateIssued;
- @XmlElement(name = "Grade", required = true)
- protected String grade;
- @XmlElement(name = "Source")
- protected LocalGradeType.Source source;
-
- /**
- * Gets the value of the academicYear property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAcademicYear() {
- return academicYear;
- }
-
- /**
- * Sets the value of the academicYear property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAcademicYear(String value) {
- this.academicYear = value;
- }
-
- /**
- * Gets the value of the dateIssued property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getDateIssued() {
- return dateIssued;
- }
-
- /**
- * Sets the value of the dateIssued property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setDateIssued(XMLGregorianCalendar value) {
- this.dateIssued = value;
- }
-
- /**
- * Gets the value of the grade property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getGrade() {
- return grade;
- }
-
- /**
- * Sets the value of the grade property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setGrade(String value) {
- this.grade = value;
- }
-
- /**
- * Gets the value of the source property.
- *
- * @return
- * possible object is
- * {@link LocalGradeType.Source }
- *
- */
- public LocalGradeType.Source getSource() {
- return source;
- }
-
- /**
- * Sets the value of the source property.
- *
- * @param value
- * allowed object is
- * {@link LocalGradeType.Source }
- *
- */
- public void setSource(LocalGradeType.Source value) {
- this.source = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
- * &lt;attribute name="source" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}SourceGradeType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Source {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "source", required = true)
- protected SourceGradeType source;
-
- /**
- * Plain text constraint
- *
- * Non empty text
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the source property.
- *
- * @return
- * possible object is
- * {@link SourceGradeType }
- *
- */
- public SourceGradeType getSource() {
- return source;
- }
-
- /**
- * Sets the value of the source property.
- *
- * @param value
- * allowed object is
- * {@link SourceGradeType }
- *
- */
- public void setSource(SourceGradeType value) {
- this.source = value;
- }
-
- }
+ @XmlElement(name = "AcademicYear", required = true)
+ protected String academicYear;
+ @XmlElement(name = "DateIssued")
+ protected XMLGregorianCalendar dateIssued;
+ @XmlElement(name = "Grade", required = true)
+ protected String grade;
+ @XmlElement(name = "Source")
+ protected LocalGradeType.Source source;
+
+ /**
+ * Gets the value of the academicYear property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAcademicYear() {
+ return academicYear;
+ }
+
+ /**
+ * Sets the value of the academicYear property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAcademicYear(String value) {
+ this.academicYear = value;
+ }
+
+ /**
+ * Gets the value of the dateIssued property.
+ *
+ * @return possible object is {@link XMLGregorianCalendar }
+ *
+ */
+ public XMLGregorianCalendar getDateIssued() {
+ return dateIssued;
+ }
+
+ /**
+ * Sets the value of the dateIssued property.
+ *
+ * @param value
+ * allowed object is {@link XMLGregorianCalendar }
+ *
+ */
+ public void setDateIssued(XMLGregorianCalendar value) {
+ this.dateIssued = value;
+ }
+
+ /**
+ * Gets the value of the grade property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getGrade() {
+ return grade;
+ }
+
+ /**
+ * Sets the value of the grade property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setGrade(String value) {
+ this.grade = value;
+ }
+
+ /**
+ * Gets the value of the source property.
+ *
+ * @return possible object is {@link LocalGradeType.Source }
+ *
+ */
+ public LocalGradeType.Source getSource() {
+ return source;
+ }
+
+ /**
+ * Sets the value of the source property.
+ *
+ * @param value
+ * allowed object is {@link LocalGradeType.Source }
+ *
+ */
+ public void setSource(LocalGradeType.Source value) {
+ this.source = value;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ * &lt;attribute name="source" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}SourceGradeType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class Source {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "source", required = true)
+ protected SourceGradeType source;
+
+ /**
+ * Plain text constraint
+ *
+ * Non empty text
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the source property.
+ *
+ * @return possible object is {@link SourceGradeType }
+ *
+ */
+ public SourceGradeType getSource() {
+ return source;
+ }
+
+ /**
+ * Sets the value of the source property.
+ *
+ * @param value
+ * allowed object is {@link SourceGradeType }
+ *
+ */
+ public void setSource(SourceGradeType value) {
+ this.source = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MimeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MimeType.java
index a83d3bf21..c4e131862 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MimeType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MimeType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for MimeType.
+ * <p>
+ * Java class for MimeType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="MimeType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -37,72 +38,71 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum MimeType {
-
- /**
- * GIF image
- *
- */
- @XmlEnumValue("image/gif")
- IMAGE_GIF("image/gif"),
-
- /**
- * JPEG JFIF image
- *
- */
- @XmlEnumValue("image/jpeg")
- IMAGE_JPEG("image/jpeg"),
-
- /**
- * JPEG JFIF image
- *
- */
- @XmlEnumValue("image/pjpeg")
- IMAGE_PJPEG("image/pjpeg"),
-
- /**
- * Portable Network Graphics
- *
- */
- @XmlEnumValue("image/png")
- IMAGE_PNG("image/png"),
-
- /**
- * Tag Image File Format
- *
- */
- @XmlEnumValue("image/tiff")
- IMAGE_TIFF("image/tiff"),
-
- /**
- * HTML
- *
- */
- @XmlEnumValue("text/html")
- TEXT_HTML("text/html"),
-
- /**
- * Portable Document Format
- *
- */
- @XmlEnumValue("application/pdf")
- APPLICATION_PDF("application/pdf");
- private final String value;
-
- MimeType(String v) {
- value = v;
- }
-
- public String value() {
- return value;
- }
-
- public static MimeType fromValue(String v) {
- for (MimeType c: MimeType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ /**
+ * GIF image
+ *
+ */
+ @XmlEnumValue("image/gif")
+ IMAGE_GIF("image/gif"),
+
+ /**
+ * JPEG JFIF image
+ *
+ */
+ @XmlEnumValue("image/jpeg")
+ IMAGE_JPEG("image/jpeg"),
+
+ /**
+ * JPEG JFIF image
+ *
+ */
+ @XmlEnumValue("image/pjpeg")
+ IMAGE_PJPEG("image/pjpeg"),
+
+ /**
+ * Portable Network Graphics
+ *
+ */
+ @XmlEnumValue("image/png")
+ IMAGE_PNG("image/png"),
+
+ /**
+ * Tag Image File Format
+ *
+ */
+ @XmlEnumValue("image/tiff")
+ IMAGE_TIFF("image/tiff"),
+
+ /**
+ * HTML
+ *
+ */
+ @XmlEnumValue("text/html")
+ TEXT_HTML("text/html"),
+
+ /**
+ * Portable Document Format
+ *
+ */
+ @XmlEnumValue("application/pdf")
+ APPLICATION_PDF("application/pdf");
+ private final String value;
+
+ MimeType(String v) {
+ value = v;
+ }
+
+ public String value() {
+ return value;
+ }
+
+ public static MimeType fromValue(String v) {
+ for (MimeType c : MimeType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCourseUnitType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCourseUnitType.java
index e54f9c61a..9ed52c50d 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCourseUnitType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCourseUnitType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.math.BigDecimal;
@@ -16,13 +15,14 @@ import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
-
/**
* Mobility programme course unit
*
- * <p>Java class for MobilityProgrammeCourseUnitType complex type.
+ * <p>
+ * Java class for MobilityProgrammeCourseUnitType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="MobilityProgrammeCourseUnitType">
@@ -51,228 +51,201 @@ import javax.xml.bind.annotation.XmlValue;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "MobilityProgrammeCourseUnitType", propOrder = {
- "code",
- "title",
- "ectsCredits",
- "additionalInformation"
-})
+@XmlType(name = "MobilityProgrammeCourseUnitType", propOrder = { "code", "title", "ectsCredits", "additionalInformation" })
public class MobilityProgrammeCourseUnitType {
- @XmlElement(name = "Code")
- protected String code;
- @XmlElement(name = "Title", required = true)
- protected MobilityProgrammeCourseUnitType.Title title;
- @XmlElement(name = "ECTSCredits")
- protected BigDecimal ectsCredits;
- @XmlElement(name = "AdditionalInformation")
- protected RichTextTagType additionalInformation;
- @XmlAttribute(name = "isInTheLearningAgreement")
- protected Boolean isInTheLearningAgreement;
-
- /**
- * Gets the value of the code property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCode() {
- return code;
- }
-
- /**
- * Sets the value of the code property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCode(String value) {
- this.code = value;
- }
-
- /**
- * Gets the value of the title property.
- *
- * @return
- * possible object is
- * {@link MobilityProgrammeCourseUnitType.Title }
- *
- */
- public MobilityProgrammeCourseUnitType.Title getTitle() {
- return title;
- }
-
- /**
- * Sets the value of the title property.
- *
- * @param value
- * allowed object is
- * {@link MobilityProgrammeCourseUnitType.Title }
- *
- */
- public void setTitle(MobilityProgrammeCourseUnitType.Title value) {
- this.title = value;
- }
-
- /**
- * Gets the value of the ectsCredits property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getECTSCredits() {
- return ectsCredits;
- }
-
- /**
- * Sets the value of the ectsCredits property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setECTSCredits(BigDecimal value) {
- this.ectsCredits = value;
- }
-
- /**
- * Gets the value of the additionalInformation property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getAdditionalInformation() {
- return additionalInformation;
- }
-
- /**
- * Sets the value of the additionalInformation property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setAdditionalInformation(RichTextTagType value) {
- this.additionalInformation = value;
- }
-
- /**
- * Gets the value of the isInTheLearningAgreement property.
- *
- * @return
- * possible object is
- * {@link Boolean }
- *
- */
- public boolean isIsInTheLearningAgreement() {
- if (isInTheLearningAgreement == null) {
- return true;
- } else {
- return isInTheLearningAgreement;
- }
- }
-
- /**
- * Sets the value of the isInTheLearningAgreement property.
- *
- * @param value
- * allowed object is
- * {@link Boolean }
- *
- */
- public void setIsInTheLearningAgreement(Boolean value) {
- this.isInTheLearningAgreement = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
- * &lt;attribute name="language" type="{urn:crue:academic:xsd:language:diplomasupplement}LanguageType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Title {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "language")
- protected LanguageType language;
-
- /**
- * Plain text constraint
- *
- * Non empty text
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the language property.
- *
- * @return
- * possible object is
- * {@link LanguageType }
- *
- */
- public LanguageType getLanguage() {
- return language;
- }
-
- /**
- * Sets the value of the language property.
- *
- * @param value
- * allowed object is
- * {@link LanguageType }
- *
- */
- public void setLanguage(LanguageType value) {
- this.language = value;
- }
-
- }
+ @XmlElement(name = "Code")
+ protected String code;
+ @XmlElement(name = "Title", required = true)
+ protected MobilityProgrammeCourseUnitType.Title title;
+ @XmlElement(name = "ECTSCredits")
+ protected BigDecimal ectsCredits;
+ @XmlElement(name = "AdditionalInformation")
+ protected RichTextTagType additionalInformation;
+ @XmlAttribute(name = "isInTheLearningAgreement")
+ protected Boolean isInTheLearningAgreement;
+
+ /**
+ * Gets the value of the code property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getCode() {
+ return code;
+ }
+
+ /**
+ * Sets the value of the code property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setCode(String value) {
+ this.code = value;
+ }
+
+ /**
+ * Gets the value of the title property.
+ *
+ * @return possible object is {@link MobilityProgrammeCourseUnitType.Title }
+ *
+ */
+ public MobilityProgrammeCourseUnitType.Title getTitle() {
+ return title;
+ }
+
+ /**
+ * Sets the value of the title property.
+ *
+ * @param value
+ * allowed object is {@link MobilityProgrammeCourseUnitType.Title }
+ *
+ */
+ public void setTitle(MobilityProgrammeCourseUnitType.Title value) {
+ this.title = value;
+ }
+
+ /**
+ * Gets the value of the ectsCredits property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getECTSCredits() {
+ return ectsCredits;
+ }
+
+ /**
+ * Sets the value of the ectsCredits property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setECTSCredits(BigDecimal value) {
+ this.ectsCredits = value;
+ }
+
+ /**
+ * Gets the value of the additionalInformation property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getAdditionalInformation() {
+ return additionalInformation;
+ }
+
+ /**
+ * Sets the value of the additionalInformation property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setAdditionalInformation(RichTextTagType value) {
+ this.additionalInformation = value;
+ }
+
+ /**
+ * Gets the value of the isInTheLearningAgreement property.
+ *
+ * @return possible object is {@link Boolean }
+ *
+ */
+ public boolean isIsInTheLearningAgreement() {
+ if (isInTheLearningAgreement == null) {
+ return true;
+ } else {
+ return isInTheLearningAgreement;
+ }
+ }
+
+ /**
+ * Sets the value of the isInTheLearningAgreement property.
+ *
+ * @param value
+ * allowed object is {@link Boolean }
+ *
+ */
+ public void setIsInTheLearningAgreement(Boolean value) {
+ this.isInTheLearningAgreement = value;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ * &lt;attribute name="language" type="{urn:crue:academic:xsd:language:diplomasupplement}LanguageType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class Title {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "language")
+ protected LanguageType language;
+
+ /**
+ * Plain text constraint
+ *
+ * Non empty text
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the language property.
+ *
+ * @return possible object is {@link LanguageType }
+ *
+ */
+ public LanguageType getLanguage() {
+ return language;
+ }
+
+ /**
+ * Sets the value of the language property.
+ *
+ * @param value
+ * allowed object is {@link LanguageType }
+ *
+ */
+ public void setLanguage(LanguageType value) {
+ this.language = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCoursesUnitsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCoursesUnitsType.java
index 557c6610c..4ec7f4424 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCoursesUnitsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeCoursesUnitsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -15,13 +14,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Mobility programme courses units
*
- * <p>Java class for MobilityProgrammeCoursesUnitsType complex type.
+ * <p>
+ * Java class for MobilityProgrammeCoursesUnitsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="MobilityProgrammeCoursesUnitsType">
@@ -38,41 +38,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "MobilityProgrammeCoursesUnitsType", propOrder = {
- "courseUnit"
-})
+@XmlType(name = "MobilityProgrammeCoursesUnitsType", propOrder = { "courseUnit" })
public class MobilityProgrammeCoursesUnitsType {
- @XmlElement(name = "CourseUnit", required = true)
- protected List<MobilityProgrammeCourseUnitType> courseUnit;
+ @XmlElement(name = "CourseUnit", required = true)
+ protected List<MobilityProgrammeCourseUnitType> courseUnit;
- /**
- * Gets the value of the courseUnit property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the courseUnit property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getCourseUnit().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link MobilityProgrammeCourseUnitType }
- *
- *
- */
- public List<MobilityProgrammeCourseUnitType> getCourseUnit() {
- if (courseUnit == null) {
- courseUnit = new ArrayList<MobilityProgrammeCourseUnitType>();
- }
- return this.courseUnit;
- }
+ /**
+ * Gets the value of the courseUnit property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the courseUnit property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getCourseUnit().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link MobilityProgrammeCourseUnitType }
+ *
+ *
+ */
+ public List<MobilityProgrammeCourseUnitType> getCourseUnit() {
+ if (courseUnit == null) {
+ courseUnit = new ArrayList<MobilityProgrammeCourseUnitType>();
+ }
+ return this.courseUnit;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeType.java
index 0c91a826c..02528aea2 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MobilityProgrammeType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -16,13 +15,14 @@ import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
import javax.xml.datatype.XMLGregorianCalendar;
-
/**
* Mobility programme
*
- * <p>Java class for MobilityProgrammeType complex type.
+ * <p>
+ * Java class for MobilityProgrammeType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="MobilityProgrammeType">
@@ -54,306 +54,266 @@ import javax.xml.datatype.XMLGregorianCalendar;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "MobilityProgrammeType", propOrder = {
- "type",
- "fieldOfStudy",
- "country",
- "receivingInstitutionName",
- "academicYear",
- "dateFrom",
- "dateTo",
- "coursesUnits"
-})
+@XmlType(name = "MobilityProgrammeType", propOrder = { "type", "fieldOfStudy", "country", "receivingInstitutionName", "academicYear", "dateFrom", "dateTo", "coursesUnits" })
public class MobilityProgrammeType {
- @XmlElement(name = "Type", required = true)
- protected String type;
- @XmlElement(name = "FieldOfStudy")
- protected String fieldOfStudy;
- @XmlElement(name = "Country", required = true)
- protected MobilityProgrammeType.Country country;
- @XmlElement(name = "ReceivingInstitutionName", required = true)
- protected String receivingInstitutionName;
- @XmlElement(name = "AcademicYear", required = true)
- protected String academicYear;
- @XmlElement(name = "DateFrom")
- protected XMLGregorianCalendar dateFrom;
- @XmlElement(name = "DateTo")
- protected XMLGregorianCalendar dateTo;
- @XmlElement(name = "CoursesUnits", required = true)
- protected MobilityProgrammeCoursesUnitsType coursesUnits;
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getType() {
- return type;
- }
+ @XmlElement(name = "Type", required = true)
+ protected String type;
+ @XmlElement(name = "FieldOfStudy")
+ protected String fieldOfStudy;
+ @XmlElement(name = "Country", required = true)
+ protected MobilityProgrammeType.Country country;
+ @XmlElement(name = "ReceivingInstitutionName", required = true)
+ protected String receivingInstitutionName;
+ @XmlElement(name = "AcademicYear", required = true)
+ protected String academicYear;
+ @XmlElement(name = "DateFrom")
+ protected XMLGregorianCalendar dateFrom;
+ @XmlElement(name = "DateTo")
+ protected XMLGregorianCalendar dateTo;
+ @XmlElement(name = "CoursesUnits", required = true)
+ protected MobilityProgrammeCoursesUnitsType coursesUnits;
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setType(String value) {
- this.type = value;
- }
+ /**
+ * Gets the value of the type property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getType() {
+ return type;
+ }
- /**
- * Gets the value of the fieldOfStudy property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getFieldOfStudy() {
- return fieldOfStudy;
- }
+ /**
+ * Sets the value of the type property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setType(String value) {
+ this.type = value;
+ }
- /**
- * Sets the value of the fieldOfStudy property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setFieldOfStudy(String value) {
- this.fieldOfStudy = value;
- }
+ /**
+ * Gets the value of the fieldOfStudy property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getFieldOfStudy() {
+ return fieldOfStudy;
+ }
- /**
- * Gets the value of the country property.
- *
- * @return
- * possible object is
- * {@link MobilityProgrammeType.Country }
- *
- */
- public MobilityProgrammeType.Country getCountry() {
- return country;
- }
+ /**
+ * Sets the value of the fieldOfStudy property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setFieldOfStudy(String value) {
+ this.fieldOfStudy = value;
+ }
- /**
- * Sets the value of the country property.
- *
- * @param value
- * allowed object is
- * {@link MobilityProgrammeType.Country }
- *
- */
- public void setCountry(MobilityProgrammeType.Country value) {
- this.country = value;
- }
+ /**
+ * Gets the value of the country property.
+ *
+ * @return possible object is {@link MobilityProgrammeType.Country }
+ *
+ */
+ public MobilityProgrammeType.Country getCountry() {
+ return country;
+ }
- /**
- * Gets the value of the receivingInstitutionName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getReceivingInstitutionName() {
- return receivingInstitutionName;
- }
+ /**
+ * Sets the value of the country property.
+ *
+ * @param value
+ * allowed object is {@link MobilityProgrammeType.Country }
+ *
+ */
+ public void setCountry(MobilityProgrammeType.Country value) {
+ this.country = value;
+ }
- /**
- * Sets the value of the receivingInstitutionName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setReceivingInstitutionName(String value) {
- this.receivingInstitutionName = value;
- }
+ /**
+ * Gets the value of the receivingInstitutionName property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getReceivingInstitutionName() {
+ return receivingInstitutionName;
+ }
- /**
- * Gets the value of the academicYear property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAcademicYear() {
- return academicYear;
- }
+ /**
+ * Sets the value of the receivingInstitutionName property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setReceivingInstitutionName(String value) {
+ this.receivingInstitutionName = value;
+ }
- /**
- * Sets the value of the academicYear property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAcademicYear(String value) {
- this.academicYear = value;
- }
+ /**
+ * Gets the value of the academicYear property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAcademicYear() {
+ return academicYear;
+ }
- /**
- * Gets the value of the dateFrom property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getDateFrom() {
- return dateFrom;
- }
+ /**
+ * Sets the value of the academicYear property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAcademicYear(String value) {
+ this.academicYear = value;
+ }
- /**
- * Sets the value of the dateFrom property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setDateFrom(XMLGregorianCalendar value) {
- this.dateFrom = value;
- }
+ /**
+ * Gets the value of the dateFrom property.
+ *
+ * @return possible object is {@link XMLGregorianCalendar }
+ *
+ */
+ public XMLGregorianCalendar getDateFrom() {
+ return dateFrom;
+ }
- /**
- * Gets the value of the dateTo property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getDateTo() {
- return dateTo;
- }
+ /**
+ * Sets the value of the dateFrom property.
+ *
+ * @param value
+ * allowed object is {@link XMLGregorianCalendar }
+ *
+ */
+ public void setDateFrom(XMLGregorianCalendar value) {
+ this.dateFrom = value;
+ }
- /**
- * Sets the value of the dateTo property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setDateTo(XMLGregorianCalendar value) {
- this.dateTo = value;
- }
+ /**
+ * Gets the value of the dateTo property.
+ *
+ * @return possible object is {@link XMLGregorianCalendar }
+ *
+ */
+ public XMLGregorianCalendar getDateTo() {
+ return dateTo;
+ }
- /**
- * Gets the value of the coursesUnits property.
- *
- * @return
- * possible object is
- * {@link MobilityProgrammeCoursesUnitsType }
- *
- */
- public MobilityProgrammeCoursesUnitsType getCoursesUnits() {
- return coursesUnits;
- }
+ /**
+ * Sets the value of the dateTo property.
+ *
+ * @param value
+ * allowed object is {@link XMLGregorianCalendar }
+ *
+ */
+ public void setDateTo(XMLGregorianCalendar value) {
+ this.dateTo = value;
+ }
- /**
- * Sets the value of the coursesUnits property.
- *
- * @param value
- * allowed object is
- * {@link MobilityProgrammeCoursesUnitsType }
- *
- */
- public void setCoursesUnits(MobilityProgrammeCoursesUnitsType value) {
- this.coursesUnits = value;
- }
+ /**
+ * Gets the value of the coursesUnits property.
+ *
+ * @return possible object is {@link MobilityProgrammeCoursesUnitsType }
+ *
+ */
+ public MobilityProgrammeCoursesUnitsType getCoursesUnits() {
+ return coursesUnits;
+ }
+ /**
+ * Sets the value of the coursesUnits property.
+ *
+ * @param value
+ * allowed object is {@link MobilityProgrammeCoursesUnitsType }
+ *
+ */
+ public void setCoursesUnits(MobilityProgrammeCoursesUnitsType value) {
+ this.coursesUnits = value;
+ }
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
- * &lt;attribute name="country" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}CountryType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Country {
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ * &lt;attribute name="country" use="required" type="{urn:crue:academic:xsd:language:diplomasupplement}CountryType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class Country {
- @XmlValue
- protected String value;
- @XmlAttribute(name = "country", required = true)
- protected CountryType country;
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "country", required = true)
+ protected CountryType country;
- /**
- * Plain text constraint
- *
- * Non empty text
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
+ /**
+ * Plain text constraint
+ *
+ * Non empty text
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
- /**
- * Gets the value of the country property.
- *
- * @return
- * possible object is
- * {@link CountryType }
- *
- */
- public CountryType getCountry() {
- return country;
- }
+ /**
+ * Gets the value of the country property.
+ *
+ * @return possible object is {@link CountryType }
+ *
+ */
+ public CountryType getCountry() {
+ return country;
+ }
- /**
- * Sets the value of the country property.
- *
- * @param value
- * allowed object is
- * {@link CountryType }
- *
- */
- public void setCountry(CountryType value) {
- this.country = value;
- }
+ /**
+ * Sets the value of the country property.
+ *
+ * @param value
+ * allowed object is {@link CountryType }
+ *
+ */
+ public void setCountry(CountryType value) {
+ this.country = value;
+ }
- }
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfDeliveryType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfDeliveryType.java
index 762ba0e99..23a4152de 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfDeliveryType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfDeliveryType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for ModeOfDeliveryType.
+ * <p>
+ * Java class for ModeOfDeliveryType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="ModeOfDeliveryType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -32,37 +33,36 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum ModeOfDeliveryType {
+ /**
+ * Face-to-face
+ *
+ */
+ @XmlEnumValue("FaceToFace")
+ FACE_TO_FACE("FaceToFace"),
- /**
- * Face-to-face
- *
- */
- @XmlEnumValue("FaceToFace")
- FACE_TO_FACE("FaceToFace"),
-
- /**
- * Distance learning
- *
- */
- @XmlEnumValue("DistanceLearning")
- DISTANCE_LEARNING("DistanceLearning");
- private final String value;
+ /**
+ * Distance learning
+ *
+ */
+ @XmlEnumValue("DistanceLearning")
+ DISTANCE_LEARNING("DistanceLearning");
+ private final String value;
- ModeOfDeliveryType(String v) {
- value = v;
- }
+ ModeOfDeliveryType(String v) {
+ value = v;
+ }
- public String value() {
- return value;
- }
+ public String value() {
+ return value;
+ }
- public static ModeOfDeliveryType fromValue(String v) {
- for (ModeOfDeliveryType c: ModeOfDeliveryType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ public static ModeOfDeliveryType fromValue(String v) {
+ for (ModeOfDeliveryType c : ModeOfDeliveryType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfStudyType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfStudyType.java
index c8f32a752..5cb0d2646 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfStudyType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ModeOfStudyType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for ModeOfStudyType.
+ * <p>
+ * Java class for ModeOfStudyType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="ModeOfStudyType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -35,58 +36,57 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum ModeOfStudyType {
+ /**
+ * Full time
+ *
+ */
+ @XmlEnumValue("FullTime")
+ FULL_TIME("FullTime"),
- /**
- * Full time
- *
- */
- @XmlEnumValue("FullTime")
- FULL_TIME("FullTime"),
-
- /**
- * Par time
- *
- */
- @XmlEnumValue("ParTime")
- PAR_TIME("ParTime"),
+ /**
+ * Par time
+ *
+ */
+ @XmlEnumValue("ParTime")
+ PAR_TIME("ParTime"),
- /**
- * Distance
- *
- */
- @XmlEnumValue("Distance")
- DISTANCE("Distance"),
+ /**
+ * Distance
+ *
+ */
+ @XmlEnumValue("Distance")
+ DISTANCE("Distance"),
- /**
- * eLearning
- *
- */
- @XmlEnumValue("eLearning")
- E_LEARNING("eLearning"),
+ /**
+ * eLearning
+ *
+ */
+ @XmlEnumValue("eLearning")
+ E_LEARNING("eLearning"),
- /**
- * Another
- *
- */
- @XmlEnumValue("Another")
- ANOTHER("Another");
- private final String value;
+ /**
+ * Another
+ *
+ */
+ @XmlEnumValue("Another")
+ ANOTHER("Another");
+ private final String value;
- ModeOfStudyType(String v) {
- value = v;
- }
+ ModeOfStudyType(String v) {
+ value = v;
+ }
- public String value() {
- return value;
- }
+ public String value() {
+ return value;
+ }
- public static ModeOfStudyType fromValue(String v) {
- for (ModeOfStudyType c: ModeOfStudyType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ public static ModeOfStudyType fromValue(String v) {
+ for (ModeOfStudyType c : ModeOfStudyType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MultilingualDiplomaSupplementType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MultilingualDiplomaSupplementType.java
index f4bd8a5d1..ab83f154e 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MultilingualDiplomaSupplementType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/MultilingualDiplomaSupplementType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -16,13 +15,14 @@ import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
import eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig.SignatureType;
-
/**
* Multilingual Diploma Supplement (DS)
*
- * <p>Java class for MultilingualDiplomaSupplementType complex type.
+ * <p>
+ * Java class for MultilingualDiplomaSupplementType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="MultilingualDiplomaSupplementType">
@@ -40,73 +40,66 @@ import eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig.SignatureType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "MultilingualDiplomaSupplementType", propOrder = {
- "diplomaSupplement",
- "signature"
-})
+@XmlType(name = "MultilingualDiplomaSupplementType", propOrder = { "diplomaSupplement", "signature" })
public class MultilingualDiplomaSupplementType {
- @XmlElement(name = "DiplomaSupplement", required = true)
- protected List<DiplomaSupplementType> diplomaSupplement;
- @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#")
- protected List<SignatureType> signature;
+ @XmlElement(name = "DiplomaSupplement", required = true)
+ protected List<DiplomaSupplementType> diplomaSupplement;
+ @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#")
+ protected List<SignatureType> signature;
- /**
- * Diploma Supplement Gets the value of the diplomaSupplement property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the diplomaSupplement property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getDiplomaSupplement().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link DiplomaSupplementType }
- *
- *
- */
- public List<DiplomaSupplementType> getDiplomaSupplement() {
- if (diplomaSupplement == null) {
- diplomaSupplement = new ArrayList<DiplomaSupplementType>();
- }
- return this.diplomaSupplement;
- }
+ /**
+ * Diploma Supplement Gets the value of the diplomaSupplement property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the diplomaSupplement property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getDiplomaSupplement().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link DiplomaSupplementType }
+ *
+ *
+ */
+ public List<DiplomaSupplementType> getDiplomaSupplement() {
+ if (diplomaSupplement == null) {
+ diplomaSupplement = new ArrayList<DiplomaSupplementType>();
+ }
+ return this.diplomaSupplement;
+ }
- /**
- * Digital signature Gets the value of the signature property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the signature property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getSignature().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link SignatureType }
- *
- *
- */
- public List<SignatureType> getSignature() {
- if (signature == null) {
- signature = new ArrayList<SignatureType>();
- }
- return this.signature;
- }
+ /**
+ * Digital signature Gets the value of the signature property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the signature property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getSignature().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link SignatureType }
+ *
+ *
+ */
+ public List<SignatureType> getSignature() {
+ if (signature == null) {
+ signature = new ArrayList<SignatureType>();
+ }
+ return this.signature;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfAwardingInstitutionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfAwardingInstitutionType.java
index 063244c03..8424677c1 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfAwardingInstitutionType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfAwardingInstitutionType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -16,13 +15,14 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Name and status of awarding institution
*
- * <p>Java class for NameAndStatusOfAwardingInstitutionType complex type.
+ * <p>
+ * Java class for NameAndStatusOfAwardingInstitutionType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="NameAndStatusOfAwardingInstitutionType">
@@ -47,94 +47,86 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "NameAndStatusOfAwardingInstitutionType", propOrder = {
- "awardingInstitution"
-})
+@XmlType(name = "NameAndStatusOfAwardingInstitutionType", propOrder = { "awardingInstitution" })
public class NameAndStatusOfAwardingInstitutionType {
- @XmlElement(name = "AwardingInstitution", required = true)
- protected List<NameAndStatusOfAwardingInstitutionType.AwardingInstitution> awardingInstitution;
-
- /**
- * Gets the value of the awardingInstitution property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the awardingInstitution property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAwardingInstitution().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link NameAndStatusOfAwardingInstitutionType.AwardingInstitution }
- *
- *
- */
- public List<NameAndStatusOfAwardingInstitutionType.AwardingInstitution> getAwardingInstitution() {
- if (awardingInstitution == null) {
- awardingInstitution = new ArrayList<NameAndStatusOfAwardingInstitutionType.AwardingInstitution>();
- }
- return this.awardingInstitution;
- }
+ @XmlElement(name = "AwardingInstitution", required = true)
+ protected List<NameAndStatusOfAwardingInstitutionType.AwardingInstitution> awardingInstitution;
+ /**
+ * Gets the value of the awardingInstitution property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the awardingInstitution property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getAwardingInstitution().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link NameAndStatusOfAwardingInstitutionType.AwardingInstitution }
+ *
+ *
+ */
+ public List<NameAndStatusOfAwardingInstitutionType.AwardingInstitution> getAwardingInstitution() {
+ if (awardingInstitution == null) {
+ awardingInstitution = new ArrayList<NameAndStatusOfAwardingInstitutionType.AwardingInstitution>();
+ }
+ return this.awardingInstitution;
+ }
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;extension base="{urn:crue:academic:xsd:language:diplomasupplement}InstitutionType">
- * &lt;attribute name="awardingInstitutionID" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "")
- public static class AwardingInstitution
- extends InstitutionType
- {
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;complexContent>
+ * &lt;extension base="{urn:crue:academic:xsd:language:diplomasupplement}InstitutionType">
+ * &lt;attribute name="awardingInstitutionID" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
+ * &lt;/extension>
+ * &lt;/complexContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "")
+ public static class AwardingInstitution extends InstitutionType {
- @XmlAttribute(name = "awardingInstitutionID", required = true)
- protected String awardingInstitutionID;
+ @XmlAttribute(name = "awardingInstitutionID", required = true)
+ protected String awardingInstitutionID;
- /**
- * Gets the value of the awardingInstitutionID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAwardingInstitutionID() {
- return awardingInstitutionID;
- }
+ /**
+ * Gets the value of the awardingInstitutionID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAwardingInstitutionID() {
+ return awardingInstitutionID;
+ }
- /**
- * Sets the value of the awardingInstitutionID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAwardingInstitutionID(String value) {
- this.awardingInstitutionID = value;
- }
+ /**
+ * Sets the value of the awardingInstitutionID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAwardingInstitutionID(String value) {
+ this.awardingInstitutionID = value;
+ }
- }
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfInstitutionAdministeringStudiesType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfInstitutionAdministeringStudiesType.java
index 3083da620..90225c9a0 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfInstitutionAdministeringStudiesType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/NameAndStatusOfInstitutionAdministeringStudiesType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -16,13 +15,14 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Name and status of institution administering studies
*
- * <p>Java class for NameAndStatusOfInstitutionAdministeringStudiesType complex type.
+ * <p>
+ * Java class for NameAndStatusOfInstitutionAdministeringStudiesType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="NameAndStatusOfInstitutionAdministeringStudiesType">
@@ -47,94 +47,86 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "NameAndStatusOfInstitutionAdministeringStudiesType", propOrder = {
- "institutionAdministeringStudies"
-})
+@XmlType(name = "NameAndStatusOfInstitutionAdministeringStudiesType", propOrder = { "institutionAdministeringStudies" })
public class NameAndStatusOfInstitutionAdministeringStudiesType {
- @XmlElement(name = "InstitutionAdministeringStudies", required = true)
- protected List<NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies> institutionAdministeringStudies;
-
- /**
- * Gets the value of the institutionAdministeringStudies property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the institutionAdministeringStudies property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getInstitutionAdministeringStudies().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies }
- *
- *
- */
- public List<NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies> getInstitutionAdministeringStudies() {
- if (institutionAdministeringStudies == null) {
- institutionAdministeringStudies = new ArrayList<NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies>();
- }
- return this.institutionAdministeringStudies;
- }
+ @XmlElement(name = "InstitutionAdministeringStudies", required = true)
+ protected List<NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies> institutionAdministeringStudies;
+ /**
+ * Gets the value of the institutionAdministeringStudies property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the institutionAdministeringStudies property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getInstitutionAdministeringStudies().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies }
+ *
+ *
+ */
+ public List<NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies> getInstitutionAdministeringStudies() {
+ if (institutionAdministeringStudies == null) {
+ institutionAdministeringStudies = new ArrayList<NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies>();
+ }
+ return this.institutionAdministeringStudies;
+ }
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;extension base="{urn:crue:academic:xsd:language:diplomasupplement}InstitutionType">
- * &lt;attribute name="institutionAdministeringStudiesID" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "")
- public static class InstitutionAdministeringStudies
- extends InstitutionType
- {
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;complexContent>
+ * &lt;extension base="{urn:crue:academic:xsd:language:diplomasupplement}InstitutionType">
+ * &lt;attribute name="institutionAdministeringStudiesID" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
+ * &lt;/extension>
+ * &lt;/complexContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "")
+ public static class InstitutionAdministeringStudies extends InstitutionType {
- @XmlAttribute(name = "institutionAdministeringStudiesID", required = true)
- protected String institutionAdministeringStudiesID;
+ @XmlAttribute(name = "institutionAdministeringStudiesID", required = true)
+ protected String institutionAdministeringStudiesID;
- /**
- * Gets the value of the institutionAdministeringStudiesID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getInstitutionAdministeringStudiesID() {
- return institutionAdministeringStudiesID;
- }
+ /**
+ * Gets the value of the institutionAdministeringStudiesID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getInstitutionAdministeringStudiesID() {
+ return institutionAdministeringStudiesID;
+ }
- /**
- * Sets the value of the institutionAdministeringStudiesID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setInstitutionAdministeringStudiesID(String value) {
- this.institutionAdministeringStudiesID = value;
- }
+ /**
+ * Sets the value of the institutionAdministeringStudiesID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setInstitutionAdministeringStudiesID(String value) {
+ this.institutionAdministeringStudiesID = value;
+ }
- }
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ObjectFactory.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ObjectFactory.java
index b6473551b..83b337368 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ObjectFactory.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ObjectFactory.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.JAXBElement;
@@ -13,644 +12,636 @@ import javax.xml.bind.annotation.XmlElementDecl;
import javax.xml.bind.annotation.XmlRegistry;
import javax.xml.namespace.QName;
-
/**
- * This object contains factory methods for each
- * Java content interface and Java element interface
- * generated in the crue.academic.xsd.language.diplomasupplement package.
- * <p>An ObjectFactory allows you to programatically
- * construct new instances of the Java representation
- * for XML content. The Java representation of XML
- * content can consist of schema derived interfaces
- * and classes representing the binding of schema
- * type definitions, element declarations and model
- * groups. Factory methods for each of these are
- * provided in this class.
+ * This object contains factory methods for each Java content interface and Java element interface generated in the crue.academic.xsd.language.diplomasupplement package.
+ * <p>
+ * An ObjectFactory allows you to programatically construct new instances of the Java representation for XML content. The Java representation of XML content can consist of schema derived interfaces
+ * and classes representing the binding of schema type definitions, element declarations and model groups. Factory methods for each of these are provided in this class.
*
*/
@XmlRegistry
public class ObjectFactory {
- private final static QName _MultilingualDiplomaSupplement_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "MultilingualDiplomaSupplement");
- private final static QName _DiplomaSupplement_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "DiplomaSupplement");
- private final static QName _RichTextTagTypeItalic_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "Italic");
- private final static QName _RichTextTagTypeBreakLine_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "BreakLine");
- private final static QName _RichTextTagTypeAttachedRef_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "AttachedRef");
- private final static QName _RichTextTagTypeUnderline_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "Underline");
- private final static QName _RichTextTagTypeBold_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "Bold");
-
- /**
- * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: crue.academic.xsd.language.diplomasupplement
- *
- */
- public ObjectFactory() {
- }
-
- /**
- * Create an instance of {@link AddressType }
- *
- */
- public AddressType createAddressType() {
- return new AddressType();
- }
-
- /**
- * Create an instance of {@link LanguagesOfInstructionAndExaminationType }
- *
- */
- public LanguagesOfInstructionAndExaminationType createLanguagesOfInstructionAndExaminationType() {
- return new LanguagesOfInstructionAndExaminationType();
- }
-
- /**
- * Create an instance of {@link RichTextTagType }
- *
- */
- public RichTextTagType createRichTextTagType() {
- return new RichTextTagType();
- }
-
- /**
- * Create an instance of {@link MobilityProgrammeType }
- *
- */
- public MobilityProgrammeType createMobilityProgrammeType() {
- return new MobilityProgrammeType();
- }
-
- /**
- * Create an instance of {@link NameAndStatusOfInstitutionAdministeringStudiesType }
- *
- */
- public NameAndStatusOfInstitutionAdministeringStudiesType createNameAndStatusOfInstitutionAdministeringStudiesType() {
- return new NameAndStatusOfInstitutionAdministeringStudiesType();
- }
-
- /**
- * Create an instance of {@link InstitutionType }
- *
- */
- public InstitutionType createInstitutionType() {
- return new InstitutionType();
- }
-
- /**
- * Create an instance of {@link MobilityProgrammeCourseUnitType }
- *
- */
- public MobilityProgrammeCourseUnitType createMobilityProgrammeCourseUnitType() {
- return new MobilityProgrammeCourseUnitType();
- }
-
- /**
- * Create an instance of {@link InformationIdentifyingTheHolderOfTheQualificationType }
- *
- */
- public InformationIdentifyingTheHolderOfTheQualificationType createInformationIdentifyingTheHolderOfTheQualificationType() {
- return new InformationIdentifyingTheHolderOfTheQualificationType();
- }
-
- /**
- * Create an instance of {@link CourseUnitType }
- *
- */
- public CourseUnitType createCourseUnitType() {
- return new CourseUnitType();
- }
-
- /**
- * Create an instance of {@link LocalGradeType }
- *
- */
- public LocalGradeType createLocalGradeType() {
- return new LocalGradeType();
- }
-
- /**
- * Create an instance of {@link InformationOnTheContentsAndResultsGainedType }
- *
- */
- public InformationOnTheContentsAndResultsGainedType createInformationOnTheContentsAndResultsGainedType() {
- return new InformationOnTheContentsAndResultsGainedType();
- }
-
- /**
- * Create an instance of {@link InformationOnTheLevelOfTheQualificationType }
- *
- */
- public InformationOnTheLevelOfTheQualificationType createInformationOnTheLevelOfTheQualificationType() {
- return new InformationOnTheLevelOfTheQualificationType();
- }
-
- /**
- * Create an instance of {@link NameAndStatusOfAwardingInstitutionType }
- *
- */
- public NameAndStatusOfAwardingInstitutionType createNameAndStatusOfAwardingInstitutionType() {
- return new NameAndStatusOfAwardingInstitutionType();
- }
-
- /**
- * Create an instance of {@link InformationOnTheFunctionOfTheQualificationType }
- *
- */
- public InformationOnTheFunctionOfTheQualificationType createInformationOnTheFunctionOfTheQualificationType() {
- return new InformationOnTheFunctionOfTheQualificationType();
- }
-
- /**
- * Create an instance of {@link MultilingualDiplomaSupplementType }
- *
- */
- public MultilingualDiplomaSupplementType createMultilingualDiplomaSupplementType() {
- return new MultilingualDiplomaSupplementType();
- }
-
- /**
- * Create an instance of {@link DiplomaSupplementType }
- *
- */
- public DiplomaSupplementType createDiplomaSupplementType() {
- return new DiplomaSupplementType();
- }
-
- /**
- * Create an instance of {@link ExtensionContentType }
- *
- */
- public ExtensionContentType createExtensionContentType() {
- return new ExtensionContentType();
- }
-
- /**
- * Create an instance of {@link AttachedImageURLType }
- *
- */
- public AttachedImageURLType createAttachedImageURLType() {
- return new AttachedImageURLType();
- }
-
- /**
- * Create an instance of {@link CourseStructureDiagramType }
- *
- */
- public CourseStructureDiagramType createCourseStructureDiagramType() {
- return new CourseStructureDiagramType();
- }
-
- /**
- * Create an instance of {@link CourseUnitWorkPlacementType }
- *
- */
- public CourseUnitWorkPlacementType createCourseUnitWorkPlacementType() {
- return new CourseUnitWorkPlacementType();
- }
-
- /**
- * Create an instance of {@link InformationIdentifyingTheQualificationType }
- *
- */
- public InformationIdentifyingTheQualificationType createInformationIdentifyingTheQualificationType() {
- return new InformationIdentifyingTheQualificationType();
- }
-
- /**
- * Create an instance of {@link MobilityProgrammeCoursesUnitsType }
- *
- */
- public MobilityProgrammeCoursesUnitsType createMobilityProgrammeCoursesUnitsType() {
- return new MobilityProgrammeCoursesUnitsType();
- }
-
- /**
- * Create an instance of {@link QualificationType }
- *
- */
- public QualificationType createQualificationType() {
- return new QualificationType();
- }
-
- /**
- * Create an instance of {@link CertificationOfTheSupplementType }
- *
- */
- public CertificationOfTheSupplementType createCertificationOfTheSupplementType() {
- return new CertificationOfTheSupplementType();
- }
-
- /**
- * Create an instance of {@link AttachedFileURLType }
- *
- */
- public AttachedFileURLType createAttachedFileURLType() {
- return new AttachedFileURLType();
- }
-
- /**
- * Create an instance of {@link ProgrammeRequirementsType }
- *
- */
- public ProgrammeRequirementsType createProgrammeRequirementsType() {
- return new ProgrammeRequirementsType();
- }
-
- /**
- * Create an instance of {@link CourseUnitWorkPlacementsType }
- *
- */
- public CourseUnitWorkPlacementsType createCourseUnitWorkPlacementsType() {
- return new CourseUnitWorkPlacementsType();
- }
-
- /**
- * Create an instance of {@link AdditionalInformationType }
- *
- */
- public AdditionalInformationType createAdditionalInformationType() {
- return new AdditionalInformationType();
- }
-
- /**
- * Create an instance of {@link GradingSchemeAndGradeDistributionGuidanceType }
- *
- */
- public GradingSchemeAndGradeDistributionGuidanceType createGradingSchemeAndGradeDistributionGuidanceType() {
- return new GradingSchemeAndGradeDistributionGuidanceType();
- }
-
- /**
- * Create an instance of {@link AttachmentsType }
- *
- */
- public AttachmentsType createAttachmentsType() {
- return new AttachmentsType();
- }
-
- /**
- * Create an instance of {@link CourseUnitLanguageOfInstructionType }
- *
- */
- public CourseUnitLanguageOfInstructionType createCourseUnitLanguageOfInstructionType() {
- return new CourseUnitLanguageOfInstructionType();
- }
-
- /**
- * Create an instance of {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType }
- *
- */
- public CoursesAttendedInOtherInstitutionInMobilityProgramsType createCoursesAttendedInOtherInstitutionInMobilityProgramsType() {
- return new CoursesAttendedInOtherInstitutionInMobilityProgramsType();
- }
-
- /**
- * Create an instance of {@link FamilyNameType }
- *
- */
- public FamilyNameType createFamilyNameType() {
- return new FamilyNameType();
- }
-
- /**
- * Create an instance of {@link CoursesGroupsType }
- *
- */
- public CoursesGroupsType createCoursesGroupsType() {
- return new CoursesGroupsType();
- }
-
- /**
- * Create an instance of {@link TitleConferredType }
- *
- */
- public TitleConferredType createTitleConferredType() {
- return new TitleConferredType();
- }
-
- /**
- * Create an instance of {@link OfficialStampType }
- *
- */
- public OfficialStampType createOfficialStampType() {
- return new OfficialStampType();
- }
-
- /**
- * Create an instance of {@link CourseUnitStudentPerformanceType }
- *
- */
- public CourseUnitStudentPerformanceType createCourseUnitStudentPerformanceType() {
- return new CourseUnitStudentPerformanceType();
- }
-
- /**
- * Create an instance of {@link GivenNameType }
- *
- */
- public GivenNameType createGivenNameType() {
- return new GivenNameType();
- }
-
- /**
- * Create an instance of {@link CoursesUnitsType }
- *
- */
- public CoursesUnitsType createCoursesUnitsType() {
- return new CoursesUnitsType();
- }
-
- /**
- * Create an instance of {@link ProgrammeDetailsType }
- *
- */
- public ProgrammeDetailsType createProgrammeDetailsType() {
- return new ProgrammeDetailsType();
- }
-
- /**
- * Create an instance of {@link OfficialCertifyingType }
- *
- */
- public OfficialCertifyingType createOfficialCertifyingType() {
- return new OfficialCertifyingType();
- }
-
- /**
- * Create an instance of {@link CourseUnitLanguagesOfInstructionType }
- *
- */
- public CourseUnitLanguagesOfInstructionType createCourseUnitLanguagesOfInstructionType() {
- return new CourseUnitLanguagesOfInstructionType();
- }
-
- /**
- * Create an instance of {@link AttachedImageDataType }
- *
- */
- public AttachedImageDataType createAttachedImageDataType() {
- return new AttachedImageDataType();
- }
-
- /**
- * Create an instance of {@link AttachedType }
- *
- */
- public AttachedType createAttachedType() {
- return new AttachedType();
- }
-
- /**
- * Create an instance of {@link CoursesGroupType }
- *
- */
- public CoursesGroupType createCoursesGroupType() {
- return new CoursesGroupType();
- }
-
- /**
- * Create an instance of {@link AttachedFileDataType }
- *
- */
- public AttachedFileDataType createAttachedFileDataType() {
- return new AttachedFileDataType();
- }
-
- /**
- * Create an instance of {@link ContactInformationType }
- *
- */
- public ContactInformationType createContactInformationType() {
- return new ContactInformationType();
- }
-
- /**
- * Create an instance of {@link OfficialsCertifyingType }
- *
- */
- public OfficialsCertifyingType createOfficialsCertifyingType() {
- return new OfficialsCertifyingType();
- }
-
- /**
- * Create an instance of {@link AddressType.Country }
- *
- */
- public AddressType.Country createAddressTypeCountry() {
- return new AddressType.Country();
- }
-
- /**
- * Create an instance of {@link LanguagesOfInstructionAndExaminationType.Language }
- *
- */
- public LanguagesOfInstructionAndExaminationType.Language createLanguagesOfInstructionAndExaminationTypeLanguage() {
- return new LanguagesOfInstructionAndExaminationType.Language();
- }
-
- /**
- * Create an instance of {@link RichTextTagType.AttachedRef }
- *
- */
- public RichTextTagType.AttachedRef createRichTextTagTypeAttachedRef() {
- return new RichTextTagType.AttachedRef();
- }
-
- /**
- * Create an instance of {@link MobilityProgrammeType.Country }
- *
- */
- public MobilityProgrammeType.Country createMobilityProgrammeTypeCountry() {
- return new MobilityProgrammeType.Country();
- }
-
- /**
- * Create an instance of {@link NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies }
- *
- */
- public NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies createNameAndStatusOfInstitutionAdministeringStudiesTypeInstitutionAdministeringStudies() {
- return new NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies();
- }
-
- /**
- * Create an instance of {@link InstitutionType.Country }
- *
- */
- public InstitutionType.Country createInstitutionTypeCountry() {
- return new InstitutionType.Country();
- }
-
- /**
- * Create an instance of {@link InstitutionType.AttachedImageRef }
- *
- */
- public InstitutionType.AttachedImageRef createInstitutionTypeAttachedImageRef() {
- return new InstitutionType.AttachedImageRef();
- }
-
- /**
- * Create an instance of {@link MobilityProgrammeCourseUnitType.Title }
- *
- */
- public MobilityProgrammeCourseUnitType.Title createMobilityProgrammeCourseUnitTypeTitle() {
- return new MobilityProgrammeCourseUnitType.Title();
- }
-
- /**
- * Create an instance of {@link InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth }
- *
- */
- public InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth createInformationIdentifyingTheHolderOfTheQualificationTypeCountryOfBirth() {
- return new InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth();
- }
-
- /**
- * Create an instance of {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender }
- *
- */
- public InformationIdentifyingTheHolderOfTheQualificationType.Gender createInformationIdentifyingTheHolderOfTheQualificationTypeGender() {
- return new InformationIdentifyingTheHolderOfTheQualificationType.Gender();
- }
-
- /**
- * Create an instance of {@link CourseUnitType.Type }
- *
- */
- public CourseUnitType.Type createCourseUnitTypeType() {
- return new CourseUnitType.Type();
- }
-
- /**
- * Create an instance of {@link CourseUnitType.YearOfStudy }
- *
- */
- public CourseUnitType.YearOfStudy createCourseUnitTypeYearOfStudy() {
- return new CourseUnitType.YearOfStudy();
- }
-
- /**
- * Create an instance of {@link CourseUnitType.Level }
- *
- */
- public CourseUnitType.Level createCourseUnitTypeLevel() {
- return new CourseUnitType.Level();
- }
-
- /**
- * Create an instance of {@link CourseUnitType.ModeOfDelivery }
- *
- */
- public CourseUnitType.ModeOfDelivery createCourseUnitTypeModeOfDelivery() {
- return new CourseUnitType.ModeOfDelivery();
- }
-
- /**
- * Create an instance of {@link LocalGradeType.Source }
- *
- */
- public LocalGradeType.Source createLocalGradeTypeSource() {
- return new LocalGradeType.Source();
- }
-
- /**
- * Create an instance of {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy }
- *
- */
- public InformationOnTheContentsAndResultsGainedType.ModeOfStudy createInformationOnTheContentsAndResultsGainedTypeModeOfStudy() {
- return new InformationOnTheContentsAndResultsGainedType.ModeOfStudy();
- }
-
- /**
- * Create an instance of {@link InformationOnTheLevelOfTheQualificationType.Level }
- *
- */
- public InformationOnTheLevelOfTheQualificationType.Level createInformationOnTheLevelOfTheQualificationTypeLevel() {
- return new InformationOnTheLevelOfTheQualificationType.Level();
- }
-
- /**
- * Create an instance of {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme }
- *
- */
- public InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme createInformationOnTheLevelOfTheQualificationTypeOfficialLengthOfProgramme() {
- return new InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme();
- }
-
- /**
- * Create an instance of {@link NameAndStatusOfAwardingInstitutionType.AwardingInstitution }
- *
- */
- public NameAndStatusOfAwardingInstitutionType.AwardingInstitution createNameAndStatusOfAwardingInstitutionTypeAwardingInstitution() {
- return new NameAndStatusOfAwardingInstitutionType.AwardingInstitution();
- }
-
- /**
- * Create an instance of {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus }
- *
- */
- public InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus createInformationOnTheFunctionOfTheQualificationTypeProfessionalStatus() {
- return new InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus();
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link MultilingualDiplomaSupplementType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "MultilingualDiplomaSupplement")
- public JAXBElement<MultilingualDiplomaSupplementType> createMultilingualDiplomaSupplement(MultilingualDiplomaSupplementType value) {
- return new JAXBElement<MultilingualDiplomaSupplementType>(_MultilingualDiplomaSupplement_QNAME, MultilingualDiplomaSupplementType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link DiplomaSupplementType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "DiplomaSupplement")
- public JAXBElement<DiplomaSupplementType> createDiplomaSupplement(DiplomaSupplementType value) {
- return new JAXBElement<DiplomaSupplementType>(_DiplomaSupplement_QNAME, DiplomaSupplementType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "Italic", scope = RichTextTagType.class)
- public JAXBElement<String> createRichTextTagTypeItalic(String value) {
- return new JAXBElement<String>(_RichTextTagTypeItalic_QNAME, String.class, RichTextTagType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "BreakLine", scope = RichTextTagType.class)
- public JAXBElement<String> createRichTextTagTypeBreakLine(String value) {
- return new JAXBElement<String>(_RichTextTagTypeBreakLine_QNAME, String.class, RichTextTagType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link RichTextTagType.AttachedRef }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "AttachedRef", scope = RichTextTagType.class)
- public JAXBElement<RichTextTagType.AttachedRef> createRichTextTagTypeAttachedRef(RichTextTagType.AttachedRef value) {
- return new JAXBElement<RichTextTagType.AttachedRef>(_RichTextTagTypeAttachedRef_QNAME, RichTextTagType.AttachedRef.class, RichTextTagType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "Underline", scope = RichTextTagType.class)
- public JAXBElement<String> createRichTextTagTypeUnderline(String value) {
- return new JAXBElement<String>(_RichTextTagTypeUnderline_QNAME, String.class, RichTextTagType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "Bold", scope = RichTextTagType.class)
- public JAXBElement<String> createRichTextTagTypeBold(String value) {
- return new JAXBElement<String>(_RichTextTagTypeBold_QNAME, String.class, RichTextTagType.class, value);
- }
+ private final static QName _MultilingualDiplomaSupplement_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "MultilingualDiplomaSupplement");
+ private final static QName _DiplomaSupplement_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "DiplomaSupplement");
+ private final static QName _RichTextTagTypeItalic_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "Italic");
+ private final static QName _RichTextTagTypeBreakLine_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "BreakLine");
+ private final static QName _RichTextTagTypeAttachedRef_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "AttachedRef");
+ private final static QName _RichTextTagTypeUnderline_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "Underline");
+ private final static QName _RichTextTagTypeBold_QNAME = new QName("urn:crue:academic:xsd:language:diplomasupplement", "Bold");
+
+ /**
+ * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: crue.academic.xsd.language.diplomasupplement
+ *
+ */
+ public ObjectFactory() {
+ }
+
+ /**
+ * Create an instance of {@link AddressType }
+ *
+ */
+ public AddressType createAddressType() {
+ return new AddressType();
+ }
+
+ /**
+ * Create an instance of {@link LanguagesOfInstructionAndExaminationType }
+ *
+ */
+ public LanguagesOfInstructionAndExaminationType createLanguagesOfInstructionAndExaminationType() {
+ return new LanguagesOfInstructionAndExaminationType();
+ }
+
+ /**
+ * Create an instance of {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType createRichTextTagType() {
+ return new RichTextTagType();
+ }
+
+ /**
+ * Create an instance of {@link MobilityProgrammeType }
+ *
+ */
+ public MobilityProgrammeType createMobilityProgrammeType() {
+ return new MobilityProgrammeType();
+ }
+
+ /**
+ * Create an instance of {@link NameAndStatusOfInstitutionAdministeringStudiesType }
+ *
+ */
+ public NameAndStatusOfInstitutionAdministeringStudiesType createNameAndStatusOfInstitutionAdministeringStudiesType() {
+ return new NameAndStatusOfInstitutionAdministeringStudiesType();
+ }
+
+ /**
+ * Create an instance of {@link InstitutionType }
+ *
+ */
+ public InstitutionType createInstitutionType() {
+ return new InstitutionType();
+ }
+
+ /**
+ * Create an instance of {@link MobilityProgrammeCourseUnitType }
+ *
+ */
+ public MobilityProgrammeCourseUnitType createMobilityProgrammeCourseUnitType() {
+ return new MobilityProgrammeCourseUnitType();
+ }
+
+ /**
+ * Create an instance of {@link InformationIdentifyingTheHolderOfTheQualificationType }
+ *
+ */
+ public InformationIdentifyingTheHolderOfTheQualificationType createInformationIdentifyingTheHolderOfTheQualificationType() {
+ return new InformationIdentifyingTheHolderOfTheQualificationType();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitType }
+ *
+ */
+ public CourseUnitType createCourseUnitType() {
+ return new CourseUnitType();
+ }
+
+ /**
+ * Create an instance of {@link LocalGradeType }
+ *
+ */
+ public LocalGradeType createLocalGradeType() {
+ return new LocalGradeType();
+ }
+
+ /**
+ * Create an instance of {@link InformationOnTheContentsAndResultsGainedType }
+ *
+ */
+ public InformationOnTheContentsAndResultsGainedType createInformationOnTheContentsAndResultsGainedType() {
+ return new InformationOnTheContentsAndResultsGainedType();
+ }
+
+ /**
+ * Create an instance of {@link InformationOnTheLevelOfTheQualificationType }
+ *
+ */
+ public InformationOnTheLevelOfTheQualificationType createInformationOnTheLevelOfTheQualificationType() {
+ return new InformationOnTheLevelOfTheQualificationType();
+ }
+
+ /**
+ * Create an instance of {@link NameAndStatusOfAwardingInstitutionType }
+ *
+ */
+ public NameAndStatusOfAwardingInstitutionType createNameAndStatusOfAwardingInstitutionType() {
+ return new NameAndStatusOfAwardingInstitutionType();
+ }
+
+ /**
+ * Create an instance of {@link InformationOnTheFunctionOfTheQualificationType }
+ *
+ */
+ public InformationOnTheFunctionOfTheQualificationType createInformationOnTheFunctionOfTheQualificationType() {
+ return new InformationOnTheFunctionOfTheQualificationType();
+ }
+
+ /**
+ * Create an instance of {@link MultilingualDiplomaSupplementType }
+ *
+ */
+ public MultilingualDiplomaSupplementType createMultilingualDiplomaSupplementType() {
+ return new MultilingualDiplomaSupplementType();
+ }
+
+ /**
+ * Create an instance of {@link DiplomaSupplementType }
+ *
+ */
+ public DiplomaSupplementType createDiplomaSupplementType() {
+ return new DiplomaSupplementType();
+ }
+
+ /**
+ * Create an instance of {@link ExtensionContentType }
+ *
+ */
+ public ExtensionContentType createExtensionContentType() {
+ return new ExtensionContentType();
+ }
+
+ /**
+ * Create an instance of {@link AttachedImageURLType }
+ *
+ */
+ public AttachedImageURLType createAttachedImageURLType() {
+ return new AttachedImageURLType();
+ }
+
+ /**
+ * Create an instance of {@link CourseStructureDiagramType }
+ *
+ */
+ public CourseStructureDiagramType createCourseStructureDiagramType() {
+ return new CourseStructureDiagramType();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitWorkPlacementType }
+ *
+ */
+ public CourseUnitWorkPlacementType createCourseUnitWorkPlacementType() {
+ return new CourseUnitWorkPlacementType();
+ }
+
+ /**
+ * Create an instance of {@link InformationIdentifyingTheQualificationType }
+ *
+ */
+ public InformationIdentifyingTheQualificationType createInformationIdentifyingTheQualificationType() {
+ return new InformationIdentifyingTheQualificationType();
+ }
+
+ /**
+ * Create an instance of {@link MobilityProgrammeCoursesUnitsType }
+ *
+ */
+ public MobilityProgrammeCoursesUnitsType createMobilityProgrammeCoursesUnitsType() {
+ return new MobilityProgrammeCoursesUnitsType();
+ }
+
+ /**
+ * Create an instance of {@link QualificationType }
+ *
+ */
+ public QualificationType createQualificationType() {
+ return new QualificationType();
+ }
+
+ /**
+ * Create an instance of {@link CertificationOfTheSupplementType }
+ *
+ */
+ public CertificationOfTheSupplementType createCertificationOfTheSupplementType() {
+ return new CertificationOfTheSupplementType();
+ }
+
+ /**
+ * Create an instance of {@link AttachedFileURLType }
+ *
+ */
+ public AttachedFileURLType createAttachedFileURLType() {
+ return new AttachedFileURLType();
+ }
+
+ /**
+ * Create an instance of {@link ProgrammeRequirementsType }
+ *
+ */
+ public ProgrammeRequirementsType createProgrammeRequirementsType() {
+ return new ProgrammeRequirementsType();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitWorkPlacementsType }
+ *
+ */
+ public CourseUnitWorkPlacementsType createCourseUnitWorkPlacementsType() {
+ return new CourseUnitWorkPlacementsType();
+ }
+
+ /**
+ * Create an instance of {@link AdditionalInformationType }
+ *
+ */
+ public AdditionalInformationType createAdditionalInformationType() {
+ return new AdditionalInformationType();
+ }
+
+ /**
+ * Create an instance of {@link GradingSchemeAndGradeDistributionGuidanceType }
+ *
+ */
+ public GradingSchemeAndGradeDistributionGuidanceType createGradingSchemeAndGradeDistributionGuidanceType() {
+ return new GradingSchemeAndGradeDistributionGuidanceType();
+ }
+
+ /**
+ * Create an instance of {@link AttachmentsType }
+ *
+ */
+ public AttachmentsType createAttachmentsType() {
+ return new AttachmentsType();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitLanguageOfInstructionType }
+ *
+ */
+ public CourseUnitLanguageOfInstructionType createCourseUnitLanguageOfInstructionType() {
+ return new CourseUnitLanguageOfInstructionType();
+ }
+
+ /**
+ * Create an instance of {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType }
+ *
+ */
+ public CoursesAttendedInOtherInstitutionInMobilityProgramsType createCoursesAttendedInOtherInstitutionInMobilityProgramsType() {
+ return new CoursesAttendedInOtherInstitutionInMobilityProgramsType();
+ }
+
+ /**
+ * Create an instance of {@link FamilyNameType }
+ *
+ */
+ public FamilyNameType createFamilyNameType() {
+ return new FamilyNameType();
+ }
+
+ /**
+ * Create an instance of {@link CoursesGroupsType }
+ *
+ */
+ public CoursesGroupsType createCoursesGroupsType() {
+ return new CoursesGroupsType();
+ }
+
+ /**
+ * Create an instance of {@link TitleConferredType }
+ *
+ */
+ public TitleConferredType createTitleConferredType() {
+ return new TitleConferredType();
+ }
+
+ /**
+ * Create an instance of {@link OfficialStampType }
+ *
+ */
+ public OfficialStampType createOfficialStampType() {
+ return new OfficialStampType();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitStudentPerformanceType }
+ *
+ */
+ public CourseUnitStudentPerformanceType createCourseUnitStudentPerformanceType() {
+ return new CourseUnitStudentPerformanceType();
+ }
+
+ /**
+ * Create an instance of {@link GivenNameType }
+ *
+ */
+ public GivenNameType createGivenNameType() {
+ return new GivenNameType();
+ }
+
+ /**
+ * Create an instance of {@link CoursesUnitsType }
+ *
+ */
+ public CoursesUnitsType createCoursesUnitsType() {
+ return new CoursesUnitsType();
+ }
+
+ /**
+ * Create an instance of {@link ProgrammeDetailsType }
+ *
+ */
+ public ProgrammeDetailsType createProgrammeDetailsType() {
+ return new ProgrammeDetailsType();
+ }
+
+ /**
+ * Create an instance of {@link OfficialCertifyingType }
+ *
+ */
+ public OfficialCertifyingType createOfficialCertifyingType() {
+ return new OfficialCertifyingType();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitLanguagesOfInstructionType }
+ *
+ */
+ public CourseUnitLanguagesOfInstructionType createCourseUnitLanguagesOfInstructionType() {
+ return new CourseUnitLanguagesOfInstructionType();
+ }
+
+ /**
+ * Create an instance of {@link AttachedImageDataType }
+ *
+ */
+ public AttachedImageDataType createAttachedImageDataType() {
+ return new AttachedImageDataType();
+ }
+
+ /**
+ * Create an instance of {@link AttachedType }
+ *
+ */
+ public AttachedType createAttachedType() {
+ return new AttachedType();
+ }
+
+ /**
+ * Create an instance of {@link CoursesGroupType }
+ *
+ */
+ public CoursesGroupType createCoursesGroupType() {
+ return new CoursesGroupType();
+ }
+
+ /**
+ * Create an instance of {@link AttachedFileDataType }
+ *
+ */
+ public AttachedFileDataType createAttachedFileDataType() {
+ return new AttachedFileDataType();
+ }
+
+ /**
+ * Create an instance of {@link ContactInformationType }
+ *
+ */
+ public ContactInformationType createContactInformationType() {
+ return new ContactInformationType();
+ }
+
+ /**
+ * Create an instance of {@link OfficialsCertifyingType }
+ *
+ */
+ public OfficialsCertifyingType createOfficialsCertifyingType() {
+ return new OfficialsCertifyingType();
+ }
+
+ /**
+ * Create an instance of {@link AddressType.Country }
+ *
+ */
+ public AddressType.Country createAddressTypeCountry() {
+ return new AddressType.Country();
+ }
+
+ /**
+ * Create an instance of {@link LanguagesOfInstructionAndExaminationType.Language }
+ *
+ */
+ public LanguagesOfInstructionAndExaminationType.Language createLanguagesOfInstructionAndExaminationTypeLanguage() {
+ return new LanguagesOfInstructionAndExaminationType.Language();
+ }
+
+ /**
+ * Create an instance of {@link RichTextTagType.AttachedRef }
+ *
+ */
+ public RichTextTagType.AttachedRef createRichTextTagTypeAttachedRef() {
+ return new RichTextTagType.AttachedRef();
+ }
+
+ /**
+ * Create an instance of {@link MobilityProgrammeType.Country }
+ *
+ */
+ public MobilityProgrammeType.Country createMobilityProgrammeTypeCountry() {
+ return new MobilityProgrammeType.Country();
+ }
+
+ /**
+ * Create an instance of {@link NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies }
+ *
+ */
+ public NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies createNameAndStatusOfInstitutionAdministeringStudiesTypeInstitutionAdministeringStudies() {
+ return new NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies();
+ }
+
+ /**
+ * Create an instance of {@link InstitutionType.Country }
+ *
+ */
+ public InstitutionType.Country createInstitutionTypeCountry() {
+ return new InstitutionType.Country();
+ }
+
+ /**
+ * Create an instance of {@link InstitutionType.AttachedImageRef }
+ *
+ */
+ public InstitutionType.AttachedImageRef createInstitutionTypeAttachedImageRef() {
+ return new InstitutionType.AttachedImageRef();
+ }
+
+ /**
+ * Create an instance of {@link MobilityProgrammeCourseUnitType.Title }
+ *
+ */
+ public MobilityProgrammeCourseUnitType.Title createMobilityProgrammeCourseUnitTypeTitle() {
+ return new MobilityProgrammeCourseUnitType.Title();
+ }
+
+ /**
+ * Create an instance of {@link InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth }
+ *
+ */
+ public InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth createInformationIdentifyingTheHolderOfTheQualificationTypeCountryOfBirth() {
+ return new InformationIdentifyingTheHolderOfTheQualificationType.CountryOfBirth();
+ }
+
+ /**
+ * Create an instance of {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender }
+ *
+ */
+ public InformationIdentifyingTheHolderOfTheQualificationType.Gender createInformationIdentifyingTheHolderOfTheQualificationTypeGender() {
+ return new InformationIdentifyingTheHolderOfTheQualificationType.Gender();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitType.Type }
+ *
+ */
+ public CourseUnitType.Type createCourseUnitTypeType() {
+ return new CourseUnitType.Type();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitType.YearOfStudy }
+ *
+ */
+ public CourseUnitType.YearOfStudy createCourseUnitTypeYearOfStudy() {
+ return new CourseUnitType.YearOfStudy();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitType.Level }
+ *
+ */
+ public CourseUnitType.Level createCourseUnitTypeLevel() {
+ return new CourseUnitType.Level();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitType.ModeOfDelivery }
+ *
+ */
+ public CourseUnitType.ModeOfDelivery createCourseUnitTypeModeOfDelivery() {
+ return new CourseUnitType.ModeOfDelivery();
+ }
+
+ /**
+ * Create an instance of {@link LocalGradeType.Source }
+ *
+ */
+ public LocalGradeType.Source createLocalGradeTypeSource() {
+ return new LocalGradeType.Source();
+ }
+
+ /**
+ * Create an instance of {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy }
+ *
+ */
+ public InformationOnTheContentsAndResultsGainedType.ModeOfStudy createInformationOnTheContentsAndResultsGainedTypeModeOfStudy() {
+ return new InformationOnTheContentsAndResultsGainedType.ModeOfStudy();
+ }
+
+ /**
+ * Create an instance of {@link InformationOnTheLevelOfTheQualificationType.Level }
+ *
+ */
+ public InformationOnTheLevelOfTheQualificationType.Level createInformationOnTheLevelOfTheQualificationTypeLevel() {
+ return new InformationOnTheLevelOfTheQualificationType.Level();
+ }
+
+ /**
+ * Create an instance of {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme }
+ *
+ */
+ public InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme createInformationOnTheLevelOfTheQualificationTypeOfficialLengthOfProgramme() {
+ return new InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme();
+ }
+
+ /**
+ * Create an instance of {@link NameAndStatusOfAwardingInstitutionType.AwardingInstitution }
+ *
+ */
+ public NameAndStatusOfAwardingInstitutionType.AwardingInstitution createNameAndStatusOfAwardingInstitutionTypeAwardingInstitution() {
+ return new NameAndStatusOfAwardingInstitutionType.AwardingInstitution();
+ }
+
+ /**
+ * Create an instance of {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus }
+ *
+ */
+ public InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus createInformationOnTheFunctionOfTheQualificationTypeProfessionalStatus() {
+ return new InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus();
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link MultilingualDiplomaSupplementType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "MultilingualDiplomaSupplement")
+ public JAXBElement<MultilingualDiplomaSupplementType> createMultilingualDiplomaSupplement(MultilingualDiplomaSupplementType value) {
+ return new JAXBElement<MultilingualDiplomaSupplementType>(_MultilingualDiplomaSupplement_QNAME, MultilingualDiplomaSupplementType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link DiplomaSupplementType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "DiplomaSupplement")
+ public JAXBElement<DiplomaSupplementType> createDiplomaSupplement(DiplomaSupplementType value) {
+ return new JAXBElement<DiplomaSupplementType>(_DiplomaSupplement_QNAME, DiplomaSupplementType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "Italic", scope = RichTextTagType.class)
+ public JAXBElement<String> createRichTextTagTypeItalic(String value) {
+ return new JAXBElement<String>(_RichTextTagTypeItalic_QNAME, String.class, RichTextTagType.class, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "BreakLine", scope = RichTextTagType.class)
+ public JAXBElement<String> createRichTextTagTypeBreakLine(String value) {
+ return new JAXBElement<String>(_RichTextTagTypeBreakLine_QNAME, String.class, RichTextTagType.class, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link RichTextTagType.AttachedRef }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "AttachedRef", scope = RichTextTagType.class)
+ public JAXBElement<RichTextTagType.AttachedRef> createRichTextTagTypeAttachedRef(RichTextTagType.AttachedRef value) {
+ return new JAXBElement<RichTextTagType.AttachedRef>(_RichTextTagTypeAttachedRef_QNAME, RichTextTagType.AttachedRef.class, RichTextTagType.class, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "Underline", scope = RichTextTagType.class)
+ public JAXBElement<String> createRichTextTagTypeUnderline(String value) {
+ return new JAXBElement<String>(_RichTextTagTypeUnderline_QNAME, String.class, RichTextTagType.class, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:crue:academic:xsd:language:diplomasupplement", name = "Bold", scope = RichTextTagType.class)
+ public JAXBElement<String> createRichTextTagTypeBold(String value) {
+ return new JAXBElement<String>(_RichTextTagTypeBold_QNAME, String.class, RichTextTagType.class, value);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialCertifyingType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialCertifyingType.java
index 1d2cfd97e..ddf4b7ecc 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialCertifyingType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialCertifyingType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,13 +13,14 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Official certifying the DS
*
- * <p>Java class for OfficialCertifyingType complex type.
+ * <p>
+ * Java class for OfficialCertifyingType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="OfficialCertifyingType">
@@ -40,116 +40,100 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "OfficialCertifyingType", propOrder = {
- "familyName",
- "givenName",
- "capacity"
-})
+@XmlType(name = "OfficialCertifyingType", propOrder = { "familyName", "givenName", "capacity" })
public class OfficialCertifyingType {
- @XmlElement(name = "FamilyName", required = true)
- protected FamilyNameType familyName;
- @XmlElement(name = "GivenName", required = true)
- protected GivenNameType givenName;
- @XmlElement(name = "Capacity", required = true)
- protected String capacity;
- @XmlAttribute(name = "awardingInstitutionID", required = true)
- protected String awardingInstitutionID;
+ @XmlElement(name = "FamilyName", required = true)
+ protected FamilyNameType familyName;
+ @XmlElement(name = "GivenName", required = true)
+ protected GivenNameType givenName;
+ @XmlElement(name = "Capacity", required = true)
+ protected String capacity;
+ @XmlAttribute(name = "awardingInstitutionID", required = true)
+ protected String awardingInstitutionID;
- /**
- * Gets the value of the familyName property.
- *
- * @return
- * possible object is
- * {@link FamilyNameType }
- *
- */
- public FamilyNameType getFamilyName() {
- return familyName;
- }
+ /**
+ * Gets the value of the familyName property.
+ *
+ * @return possible object is {@link FamilyNameType }
+ *
+ */
+ public FamilyNameType getFamilyName() {
+ return familyName;
+ }
- /**
- * Sets the value of the familyName property.
- *
- * @param value
- * allowed object is
- * {@link FamilyNameType }
- *
- */
- public void setFamilyName(FamilyNameType value) {
- this.familyName = value;
- }
+ /**
+ * Sets the value of the familyName property.
+ *
+ * @param value
+ * allowed object is {@link FamilyNameType }
+ *
+ */
+ public void setFamilyName(FamilyNameType value) {
+ this.familyName = value;
+ }
- /**
- * Gets the value of the givenName property.
- *
- * @return
- * possible object is
- * {@link GivenNameType }
- *
- */
- public GivenNameType getGivenName() {
- return givenName;
- }
+ /**
+ * Gets the value of the givenName property.
+ *
+ * @return possible object is {@link GivenNameType }
+ *
+ */
+ public GivenNameType getGivenName() {
+ return givenName;
+ }
- /**
- * Sets the value of the givenName property.
- *
- * @param value
- * allowed object is
- * {@link GivenNameType }
- *
- */
- public void setGivenName(GivenNameType value) {
- this.givenName = value;
- }
+ /**
+ * Sets the value of the givenName property.
+ *
+ * @param value
+ * allowed object is {@link GivenNameType }
+ *
+ */
+ public void setGivenName(GivenNameType value) {
+ this.givenName = value;
+ }
- /**
- * Gets the value of the capacity property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCapacity() {
- return capacity;
- }
+ /**
+ * Gets the value of the capacity property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getCapacity() {
+ return capacity;
+ }
- /**
- * Sets the value of the capacity property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCapacity(String value) {
- this.capacity = value;
- }
+ /**
+ * Sets the value of the capacity property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setCapacity(String value) {
+ this.capacity = value;
+ }
- /**
- * Gets the value of the awardingInstitutionID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAwardingInstitutionID() {
- return awardingInstitutionID;
- }
+ /**
+ * Gets the value of the awardingInstitutionID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAwardingInstitutionID() {
+ return awardingInstitutionID;
+ }
- /**
- * Sets the value of the awardingInstitutionID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAwardingInstitutionID(String value) {
- this.awardingInstitutionID = value;
- }
+ /**
+ * Sets the value of the awardingInstitutionID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAwardingInstitutionID(String value) {
+ this.awardingInstitutionID = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialStampType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialStampType.java
index af9007a1b..f92a005d3 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialStampType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialStampType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,13 +13,14 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Official stamp or seal of the institution
*
- * <p>Java class for OfficialStampType complex type.
+ * <p>
+ * Java class for OfficialStampType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="OfficialStampType">
@@ -38,62 +38,54 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "OfficialStampType", propOrder = {
- "description"
-})
+@XmlType(name = "OfficialStampType", propOrder = { "description" })
public class OfficialStampType {
- @XmlElement(name = "Description", required = true)
- protected String description;
- @XmlAttribute(name = "awardingInstitutionID", required = true)
- protected String awardingInstitutionID;
+ @XmlElement(name = "Description", required = true)
+ protected String description;
+ @XmlAttribute(name = "awardingInstitutionID", required = true)
+ protected String awardingInstitutionID;
- /**
- * Gets the value of the description property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDescription() {
- return description;
- }
+ /**
+ * Gets the value of the description property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getDescription() {
+ return description;
+ }
- /**
- * Sets the value of the description property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDescription(String value) {
- this.description = value;
- }
+ /**
+ * Sets the value of the description property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setDescription(String value) {
+ this.description = value;
+ }
- /**
- * Gets the value of the awardingInstitutionID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAwardingInstitutionID() {
- return awardingInstitutionID;
- }
+ /**
+ * Gets the value of the awardingInstitutionID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAwardingInstitutionID() {
+ return awardingInstitutionID;
+ }
- /**
- * Sets the value of the awardingInstitutionID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAwardingInstitutionID(String value) {
- this.awardingInstitutionID = value;
- }
+ /**
+ * Sets the value of the awardingInstitutionID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAwardingInstitutionID(String value) {
+ this.awardingInstitutionID = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialsCertifyingType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialsCertifyingType.java
index 392e8d412..c77b684c3 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialsCertifyingType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/OfficialsCertifyingType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.util.ArrayList;
@@ -15,13 +14,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Officials certifying
*
- * <p>Java class for OfficialsCertifyingType complex type.
+ * <p>
+ * Java class for OfficialsCertifyingType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="OfficialsCertifyingType">
@@ -38,41 +38,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "OfficialsCertifyingType", propOrder = {
- "officialCertifying"
-})
+@XmlType(name = "OfficialsCertifyingType", propOrder = { "officialCertifying" })
public class OfficialsCertifyingType {
- @XmlElement(name = "OfficialCertifying", required = true)
- protected List<OfficialCertifyingType> officialCertifying;
+ @XmlElement(name = "OfficialCertifying", required = true)
+ protected List<OfficialCertifyingType> officialCertifying;
- /**
- * Gets the value of the officialCertifying property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the officialCertifying property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getOfficialCertifying().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link OfficialCertifyingType }
- *
- *
- */
- public List<OfficialCertifyingType> getOfficialCertifying() {
- if (officialCertifying == null) {
- officialCertifying = new ArrayList<OfficialCertifyingType>();
- }
- return this.officialCertifying;
- }
+ /**
+ * Gets the value of the officialCertifying property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the officialCertifying property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getOfficialCertifying().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link OfficialCertifyingType }
+ *
+ *
+ */
+ public List<OfficialCertifyingType> getOfficialCertifying() {
+ if (officialCertifying == null) {
+ officialCertifying = new ArrayList<OfficialCertifyingType>();
+ }
+ return this.officialCertifying;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeDetailsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeDetailsType.java
index a6e27914c..9c2ac3744 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeDetailsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeDetailsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,13 +12,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Programme details
*
- * <p>Java class for ProgrammeDetailsType complex type.
+ * <p>
+ * Java class for ProgrammeDetailsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="ProgrammeDetailsType">
@@ -37,63 +37,54 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ProgrammeDetailsType", propOrder = {
- "courseStructureDiagram",
- "coursesAttendedInOtherInstitutionInMobilityPrograms"
-})
+@XmlType(name = "ProgrammeDetailsType", propOrder = { "courseStructureDiagram", "coursesAttendedInOtherInstitutionInMobilityPrograms" })
public class ProgrammeDetailsType {
- @XmlElement(name = "CourseStructureDiagram", required = true)
- protected CourseStructureDiagramType courseStructureDiagram;
- @XmlElement(name = "CoursesAttendedInOtherInstitutionInMobilityPrograms")
- protected CoursesAttendedInOtherInstitutionInMobilityProgramsType coursesAttendedInOtherInstitutionInMobilityPrograms;
+ @XmlElement(name = "CourseStructureDiagram", required = true)
+ protected CourseStructureDiagramType courseStructureDiagram;
+ @XmlElement(name = "CoursesAttendedInOtherInstitutionInMobilityPrograms")
+ protected CoursesAttendedInOtherInstitutionInMobilityProgramsType coursesAttendedInOtherInstitutionInMobilityPrograms;
- /**
- * Gets the value of the courseStructureDiagram property.
- *
- * @return
- * possible object is
- * {@link CourseStructureDiagramType }
- *
- */
- public CourseStructureDiagramType getCourseStructureDiagram() {
- return courseStructureDiagram;
- }
+ /**
+ * Gets the value of the courseStructureDiagram property.
+ *
+ * @return possible object is {@link CourseStructureDiagramType }
+ *
+ */
+ public CourseStructureDiagramType getCourseStructureDiagram() {
+ return courseStructureDiagram;
+ }
- /**
- * Sets the value of the courseStructureDiagram property.
- *
- * @param value
- * allowed object is
- * {@link CourseStructureDiagramType }
- *
- */
- public void setCourseStructureDiagram(CourseStructureDiagramType value) {
- this.courseStructureDiagram = value;
- }
+ /**
+ * Sets the value of the courseStructureDiagram property.
+ *
+ * @param value
+ * allowed object is {@link CourseStructureDiagramType }
+ *
+ */
+ public void setCourseStructureDiagram(CourseStructureDiagramType value) {
+ this.courseStructureDiagram = value;
+ }
- /**
- * Gets the value of the coursesAttendedInOtherInstitutionInMobilityPrograms property.
- *
- * @return
- * possible object is
- * {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType }
- *
- */
- public CoursesAttendedInOtherInstitutionInMobilityProgramsType getCoursesAttendedInOtherInstitutionInMobilityPrograms() {
- return coursesAttendedInOtherInstitutionInMobilityPrograms;
- }
+ /**
+ * Gets the value of the coursesAttendedInOtherInstitutionInMobilityPrograms property.
+ *
+ * @return possible object is {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType }
+ *
+ */
+ public CoursesAttendedInOtherInstitutionInMobilityProgramsType getCoursesAttendedInOtherInstitutionInMobilityPrograms() {
+ return coursesAttendedInOtherInstitutionInMobilityPrograms;
+ }
- /**
- * Sets the value of the coursesAttendedInOtherInstitutionInMobilityPrograms property.
- *
- * @param value
- * allowed object is
- * {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType }
- *
- */
- public void setCoursesAttendedInOtherInstitutionInMobilityPrograms(CoursesAttendedInOtherInstitutionInMobilityProgramsType value) {
- this.coursesAttendedInOtherInstitutionInMobilityPrograms = value;
- }
+ /**
+ * Sets the value of the coursesAttendedInOtherInstitutionInMobilityPrograms property.
+ *
+ * @param value
+ * allowed object is {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType }
+ *
+ */
+ public void setCoursesAttendedInOtherInstitutionInMobilityPrograms(CoursesAttendedInOtherInstitutionInMobilityProgramsType value) {
+ this.coursesAttendedInOtherInstitutionInMobilityPrograms = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeRequirementsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeRequirementsType.java
index e0f358aca..e21a8d821 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeRequirementsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/ProgrammeRequirementsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,13 +12,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Programme requirements
*
- * <p>Java class for ProgrammeRequirementsType complex type.
+ * <p>
+ * Java class for ProgrammeRequirementsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="ProgrammeRequirementsType">
@@ -37,63 +37,54 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ProgrammeRequirementsType", propOrder = {
- "requirements",
- "keyLearningOutcomes"
-})
+@XmlType(name = "ProgrammeRequirementsType", propOrder = { "requirements", "keyLearningOutcomes" })
public class ProgrammeRequirementsType {
- @XmlElement(name = "Requirements", required = true)
- protected RichTextTagType requirements;
- @XmlElement(name = "KeyLearningOutcomes")
- protected RichTextTagType keyLearningOutcomes;
+ @XmlElement(name = "Requirements", required = true)
+ protected RichTextTagType requirements;
+ @XmlElement(name = "KeyLearningOutcomes")
+ protected RichTextTagType keyLearningOutcomes;
- /**
- * Gets the value of the requirements property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getRequirements() {
- return requirements;
- }
+ /**
+ * Gets the value of the requirements property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getRequirements() {
+ return requirements;
+ }
- /**
- * Sets the value of the requirements property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setRequirements(RichTextTagType value) {
- this.requirements = value;
- }
+ /**
+ * Sets the value of the requirements property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setRequirements(RichTextTagType value) {
+ this.requirements = value;
+ }
- /**
- * Gets the value of the keyLearningOutcomes property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getKeyLearningOutcomes() {
- return keyLearningOutcomes;
- }
+ /**
+ * Gets the value of the keyLearningOutcomes property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getKeyLearningOutcomes() {
+ return keyLearningOutcomes;
+ }
- /**
- * Sets the value of the keyLearningOutcomes property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setKeyLearningOutcomes(RichTextTagType value) {
- this.keyLearningOutcomes = value;
- }
+ /**
+ * Sets the value of the keyLearningOutcomes property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setKeyLearningOutcomes(RichTextTagType value) {
+ this.keyLearningOutcomes = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/QualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/QualificationType.java
index 8700fcfca..4414ef05d 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/QualificationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/QualificationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,13 +13,14 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Qualification
*
- * <p>Java class for QualificationType complex type.
+ * <p>
+ * Java class for QualificationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="QualificationType">
@@ -40,115 +40,100 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "QualificationType", propOrder = {
- "name",
- "additionalInformation"
-})
+@XmlType(name = "QualificationType", propOrder = { "name", "additionalInformation" })
public class QualificationType {
- @XmlElement(name = "Name", required = true)
- protected String name;
- @XmlElement(name = "AdditionalInformation")
- protected RichTextTagType additionalInformation;
- @XmlAttribute(name = "localID")
- protected String localID;
- @XmlAttribute(name = "nationalID")
- protected String nationalID;
+ @XmlElement(name = "Name", required = true)
+ protected String name;
+ @XmlElement(name = "AdditionalInformation")
+ protected RichTextTagType additionalInformation;
+ @XmlAttribute(name = "localID")
+ protected String localID;
+ @XmlAttribute(name = "nationalID")
+ protected String nationalID;
- /**
- * Gets the value of the name property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getName() {
- return name;
- }
+ /**
+ * Gets the value of the name property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getName() {
+ return name;
+ }
- /**
- * Sets the value of the name property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setName(String value) {
- this.name = value;
- }
+ /**
+ * Sets the value of the name property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setName(String value) {
+ this.name = value;
+ }
- /**
- * Gets the value of the additionalInformation property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getAdditionalInformation() {
- return additionalInformation;
- }
+ /**
+ * Gets the value of the additionalInformation property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getAdditionalInformation() {
+ return additionalInformation;
+ }
- /**
- * Sets the value of the additionalInformation property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setAdditionalInformation(RichTextTagType value) {
- this.additionalInformation = value;
- }
+ /**
+ * Sets the value of the additionalInformation property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setAdditionalInformation(RichTextTagType value) {
+ this.additionalInformation = value;
+ }
- /**
- * Gets the value of the localID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getLocalID() {
- return localID;
- }
+ /**
+ * Gets the value of the localID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getLocalID() {
+ return localID;
+ }
- /**
- * Sets the value of the localID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setLocalID(String value) {
- this.localID = value;
- }
+ /**
+ * Sets the value of the localID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setLocalID(String value) {
+ this.localID = value;
+ }
- /**
- * Gets the value of the nationalID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getNationalID() {
- return nationalID;
- }
+ /**
+ * Gets the value of the nationalID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getNationalID() {
+ return nationalID;
+ }
- /**
- * Sets the value of the nationalID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setNationalID(String value) {
- this.nationalID = value;
- }
+ /**
+ * Sets the value of the nationalID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setNationalID(String value) {
+ this.nationalID = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/RichTextTagType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/RichTextTagType.java
index 18d44c09b..68c5ec627 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/RichTextTagType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/RichTextTagType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import java.io.Serializable;
@@ -24,13 +23,14 @@ import javax.xml.bind.annotation.XmlSeeAlso;
import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
-
/**
* Rich text tag
*
- * <p>Java class for RichTextTagType complex type.
+ * <p>
+ * Java class for RichTextTagType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="RichTextTagType">
@@ -59,143 +59,124 @@ import javax.xml.bind.annotation.XmlValue;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "RichTextTagType", propOrder = {
- "content"
-})
-@XmlSeeAlso({
- eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus.class,
- eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.InformationOnTheLevelOfTheQualificationType.Level.class,
- eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme.class,
- eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.InformationOnTheContentsAndResultsGainedType.ModeOfStudy.class,
- eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.LanguagesOfInstructionAndExaminationType.Language.class
-})
+@XmlType(name = "RichTextTagType", propOrder = { "content" })
+@XmlSeeAlso({ eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus.class,
+ eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.InformationOnTheLevelOfTheQualificationType.Level.class,
+ eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme.class,
+ eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.InformationOnTheContentsAndResultsGainedType.ModeOfStudy.class,
+ eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.LanguagesOfInstructionAndExaminationType.Language.class })
public class RichTextTagType {
- @XmlElementRefs({
- @XmlElementRef(name = "Underline", namespace = "urn:crue:academic:xsd:language:diplomasupplement", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "AttachedRef", namespace = "urn:crue:academic:xsd:language:diplomasupplement", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "BreakLine", namespace = "urn:crue:academic:xsd:language:diplomasupplement", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "Bold", namespace = "urn:crue:academic:xsd:language:diplomasupplement", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "Italic", namespace = "urn:crue:academic:xsd:language:diplomasupplement", type = JAXBElement.class, required = false)
- })
- @XmlMixed
- protected List<Serializable> content;
-
- /**
- * Rich text tag Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link String }
- * {@link JAXBElement }{@code <}{@link RichTextTagType.AttachedRef }{@code >}
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- *
- *
- */
- public List<Serializable> getContent() {
- if (content == null) {
- content = new ArrayList<Serializable>();
- }
- return this.content;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
- * &lt;attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}IDREF" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class AttachedRef {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "attachedID", required = true)
- @XmlIDREF
- @XmlSchemaType(name = "IDREF")
- protected Object attachedID;
-
- /**
- * Plain text constraint
- *
- * Non empty text
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the attachedID property.
- *
- * @return
- * possible object is
- * {@link Object }
- *
- */
- public Object getAttachedID() {
- return attachedID;
- }
-
- /**
- * Sets the value of the attachedID property.
- *
- * @param value
- * allowed object is
- * {@link Object }
- *
- */
- public void setAttachedID(Object value) {
- this.attachedID = value;
- }
-
- }
+ @XmlElementRefs({ @XmlElementRef(name = "Underline", namespace = "urn:crue:academic:xsd:language:diplomasupplement", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "AttachedRef", namespace = "urn:crue:academic:xsd:language:diplomasupplement", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "BreakLine", namespace = "urn:crue:academic:xsd:language:diplomasupplement", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "Bold", namespace = "urn:crue:academic:xsd:language:diplomasupplement", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "Italic", namespace = "urn:crue:academic:xsd:language:diplomasupplement", type = JAXBElement.class, required = false) })
+ @XmlMixed
+ protected List<Serializable> content;
+
+ /**
+ * Rich text tag Gets the value of the content property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the content property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getContent().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link JAXBElement }{@code <}{@link String }{@code >} {@link String } {@link JAXBElement }{@code <}{@link RichTextTagType.AttachedRef }
+ * {@code >} {@link JAXBElement }{@code <}{@link String }{@code >} {@link JAXBElement }{@code <}{@link String }{@code >} {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ *
+ */
+ public List<Serializable> getContent() {
+ if (content == null) {
+ content = new ArrayList<Serializable>();
+ }
+ return this.content;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:crue:academic:xsd:language:diplomasupplement>PlainTextType">
+ * &lt;attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}IDREF" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class AttachedRef {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "attachedID", required = true)
+ @XmlIDREF
+ @XmlSchemaType(name = "IDREF")
+ protected Object attachedID;
+
+ /**
+ * Plain text constraint
+ *
+ * Non empty text
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the attachedID property.
+ *
+ * @return possible object is {@link Object }
+ *
+ */
+ public Object getAttachedID() {
+ return attachedID;
+ }
+
+ /**
+ * Sets the value of the attachedID property.
+ *
+ * @param value
+ * allowed object is {@link Object }
+ *
+ */
+ public void setAttachedID(Object value) {
+ this.attachedID = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/SourceGradeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/SourceGradeType.java
index be97a835f..f9bb1708d 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/SourceGradeType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/SourceGradeType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for SourceGradeType.
+ * <p>
+ * Java class for SourceGradeType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="SourceGradeType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -33,44 +34,43 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum SourceGradeType {
+ /**
+ * Recognized
+ *
+ */
+ @XmlEnumValue("Recognized")
+ RECOGNIZED("Recognized"),
- /**
- * Recognized
- *
- */
- @XmlEnumValue("Recognized")
- RECOGNIZED("Recognized"),
-
- /**
- * Course unit attended in mobility programme
- *
- */
- @XmlEnumValue("MobilityProgramme")
- MOBILITY_PROGRAMME("MobilityProgramme"),
+ /**
+ * Course unit attended in mobility programme
+ *
+ */
+ @XmlEnumValue("MobilityProgramme")
+ MOBILITY_PROGRAMME("MobilityProgramme"),
- /**
- * Another
- *
- */
- @XmlEnumValue("Another")
- ANOTHER("Another");
- private final String value;
+ /**
+ * Another
+ *
+ */
+ @XmlEnumValue("Another")
+ ANOTHER("Another");
+ private final String value;
- SourceGradeType(String v) {
- value = v;
- }
+ SourceGradeType(String v) {
+ value = v;
+ }
- public String value() {
- return value;
- }
+ public String value() {
+ return value;
+ }
- public static SourceGradeType fromValue(String v) {
- for (SourceGradeType c: SourceGradeType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ public static SourceGradeType fromValue(String v) {
+ for (SourceGradeType c : SourceGradeType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/TitleConferredType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/TitleConferredType.java
index 7d06458e0..4bb02cd12 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/TitleConferredType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/TitleConferredType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,13 +12,14 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
* Title conferred
*
- * <p>Java class for TitleConferredType complex type.
+ * <p>
+ * Java class for TitleConferredType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="TitleConferredType">
@@ -36,36 +36,31 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "TitleConferredType", propOrder = {
- "name"
-})
+@XmlType(name = "TitleConferredType", propOrder = { "name" })
public class TitleConferredType {
- @XmlElement(name = "Name", required = true)
- protected String name;
+ @XmlElement(name = "Name", required = true)
+ protected String name;
- /**
- * Gets the value of the name property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getName() {
- return name;
- }
+ /**
+ * Gets the value of the name property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getName() {
+ return name;
+ }
- /**
- * Sets the value of the name property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setName(String value) {
- this.name = value;
- }
+ /**
+ * Sets the value of the name property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setName(String value) {
+ this.name = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/package-info.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/package-info.java
index 427159cb8..84b6707b7 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/package-info.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/crue/academic/xsd/language/diplomasupplement/package-info.java
@@ -7,3 +7,4 @@
@javax.xml.bind.annotation.XmlSchema(namespace = "urn:crue:academic:xsd:language:diplomasupplement", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED)
package eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement;
+
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AcTitleType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AcTitleType.java
index 7877f8cee..14d28d64e 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AcTitleType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AcTitleType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for acTitleType complex type.
+ * <p>
+ * Java class for acTitleType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="acTitleType">
@@ -35,55 +35,49 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "acTitleType", propOrder = {
- "titleNormalised",
- "aqaa"
-})
+@XmlType(name = "acTitleType", propOrder = { "titleNormalised", "aqaa" })
public class AcTitleType {
- @XmlElement(required = true)
- protected String titleNormalised;
- @XmlElement(name = "AQAA")
- protected int aqaa;
+ @XmlElement(required = true)
+ protected String titleNormalised;
+ @XmlElement(name = "AQAA")
+ protected int aqaa;
- /**
- * Gets the value of the titleNormalised property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getTitleNormalised() {
- return titleNormalised;
- }
+ /**
+ * Gets the value of the titleNormalised property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getTitleNormalised() {
+ return titleNormalised;
+ }
- /**
- * Sets the value of the titleNormalised property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setTitleNormalised(String value) {
- this.titleNormalised = value;
- }
+ /**
+ * Sets the value of the titleNormalised property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setTitleNormalised(String value) {
+ this.titleNormalised = value;
+ }
- /**
- * Gets the value of the aqaa property.
- *
- */
- public int getAQAA() {
- return aqaa;
- }
+ /**
+ * Gets the value of the aqaa property.
+ *
+ */
+ public int getAQAA() {
+ return aqaa;
+ }
- /**
- * Sets the value of the aqaa property.
- *
- */
- public void setAQAA(int value) {
- this.aqaa = value;
- }
+ /**
+ * Sets the value of the aqaa property.
+ *
+ */
+ public void setAQAA(int value) {
+ this.aqaa = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AttributeStatusType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AttributeStatusType.java
index e2dd4e5e0..fe44adaac 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AttributeStatusType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/AttributeStatusType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for AttributeStatusType.
+ * <p>
+ * Java class for AttributeStatusType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="AttributeStatusType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -33,29 +34,27 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum AttributeStatusType {
- @XmlEnumValue("Available")
- AVAILABLE("Available"),
- @XmlEnumValue("NotAvailable")
- NOT_AVAILABLE("NotAvailable"),
- @XmlEnumValue("Withheld")
- WITHHELD("Withheld");
- private final String value;
-
- AttributeStatusType(String v) {
- value = v;
- }
-
- public String value() {
- return value;
- }
-
- public static AttributeStatusType fromValue(String v) {
- for (AttributeStatusType c: AttributeStatusType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ @XmlEnumValue("Available")
+ AVAILABLE("Available"), @XmlEnumValue("NotAvailable")
+ NOT_AVAILABLE("NotAvailable"), @XmlEnumValue("Withheld")
+ WITHHELD("Withheld");
+ private final String value;
+
+ AttributeStatusType(String v) {
+ value = v;
+ }
+
+ public String value() {
+ return value;
+ }
+
+ public static AttributeStatusType fromValue(String v) {
+ for (AttributeStatusType c : AttributeStatusType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CanonicalAddressType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CanonicalAddressType.java
index 2c2117c14..981884efa 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CanonicalAddressType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CanonicalAddressType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-
/**
- * <p>Java class for canonicalAddressType complex type.
+ * <p>
+ * Java class for canonicalAddressType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="canonicalAddressType">
@@ -43,222 +43,189 @@ import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "canonicalAddressType", propOrder = {
- "countryCodeAddress",
- "state",
- "municipalityCode",
- "town",
- "postalCode",
- "streetName",
- "streetNumber",
- "apartmentNumber"
-})
+@XmlType(name = "canonicalAddressType", propOrder = { "countryCodeAddress", "state", "municipalityCode", "town", "postalCode", "streetName", "streetNumber", "apartmentNumber" })
public class CanonicalAddressType {
- @XmlElement(required = true)
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- protected String countryCodeAddress;
- protected String state;
- protected String municipalityCode;
- @XmlElement(required = true)
- protected String town;
- @XmlElement(required = true)
- protected String postalCode;
- @XmlElement(required = true)
- protected String streetName;
- protected String streetNumber;
- protected String apartmentNumber;
-
- /**
- * Gets the value of the countryCodeAddress property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCountryCodeAddress() {
- return countryCodeAddress;
- }
-
- /**
- * Sets the value of the countryCodeAddress property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCountryCodeAddress(String value) {
- this.countryCodeAddress = value;
- }
-
- /**
- * Gets the value of the state property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getState() {
- return state;
- }
-
- /**
- * Sets the value of the state property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setState(String value) {
- this.state = value;
- }
-
- /**
- * Gets the value of the municipalityCode property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getMunicipalityCode() {
- return municipalityCode;
- }
-
- /**
- * Sets the value of the municipalityCode property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setMunicipalityCode(String value) {
- this.municipalityCode = value;
- }
-
- /**
- * Gets the value of the town property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getTown() {
- return town;
- }
-
- /**
- * Sets the value of the town property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setTown(String value) {
- this.town = value;
- }
-
- /**
- * Gets the value of the postalCode property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPostalCode() {
- return postalCode;
- }
-
- /**
- * Sets the value of the postalCode property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPostalCode(String value) {
- this.postalCode = value;
- }
-
- /**
- * Gets the value of the streetName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getStreetName() {
- return streetName;
- }
-
- /**
- * Sets the value of the streetName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setStreetName(String value) {
- this.streetName = value;
- }
-
- /**
- * Gets the value of the streetNumber property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getStreetNumber() {
- return streetNumber;
- }
-
- /**
- * Sets the value of the streetNumber property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setStreetNumber(String value) {
- this.streetNumber = value;
- }
-
- /**
- * Gets the value of the apartmentNumber property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getApartmentNumber() {
- return apartmentNumber;
- }
-
- /**
- * Sets the value of the apartmentNumber property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setApartmentNumber(String value) {
- this.apartmentNumber = value;
- }
+ @XmlElement(required = true)
+ @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
+ protected String countryCodeAddress;
+ protected String state;
+ protected String municipalityCode;
+ @XmlElement(required = true)
+ protected String town;
+ @XmlElement(required = true)
+ protected String postalCode;
+ @XmlElement(required = true)
+ protected String streetName;
+ protected String streetNumber;
+ protected String apartmentNumber;
+
+ /**
+ * Gets the value of the countryCodeAddress property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getCountryCodeAddress() {
+ return countryCodeAddress;
+ }
+
+ /**
+ * Sets the value of the countryCodeAddress property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setCountryCodeAddress(String value) {
+ this.countryCodeAddress = value;
+ }
+
+ /**
+ * Gets the value of the state property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getState() {
+ return state;
+ }
+
+ /**
+ * Sets the value of the state property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setState(String value) {
+ this.state = value;
+ }
+
+ /**
+ * Gets the value of the municipalityCode property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getMunicipalityCode() {
+ return municipalityCode;
+ }
+
+ /**
+ * Sets the value of the municipalityCode property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setMunicipalityCode(String value) {
+ this.municipalityCode = value;
+ }
+
+ /**
+ * Gets the value of the town property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getTown() {
+ return town;
+ }
+
+ /**
+ * Sets the value of the town property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setTown(String value) {
+ this.town = value;
+ }
+
+ /**
+ * Gets the value of the postalCode property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getPostalCode() {
+ return postalCode;
+ }
+
+ /**
+ * Sets the value of the postalCode property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setPostalCode(String value) {
+ this.postalCode = value;
+ }
+
+ /**
+ * Gets the value of the streetName property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getStreetName() {
+ return streetName;
+ }
+
+ /**
+ * Sets the value of the streetName property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setStreetName(String value) {
+ this.streetName = value;
+ }
+
+ /**
+ * Gets the value of the streetNumber property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getStreetNumber() {
+ return streetNumber;
+ }
+
+ /**
+ * Sets the value of the streetNumber property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setStreetNumber(String value) {
+ this.streetNumber = value;
+ }
+
+ /**
+ * Gets the value of the apartmentNumber property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getApartmentNumber() {
+ return apartmentNumber;
+ }
+
+ /**
+ * Sets the value of the apartmentNumber property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setApartmentNumber(String value) {
+ this.apartmentNumber = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CurrentStudiesType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CurrentStudiesType.java
index 71f028cea..58e4bf02b 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CurrentStudiesType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/CurrentStudiesType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import java.math.BigInteger;
@@ -17,11 +16,12 @@ import javax.xml.bind.annotation.XmlType;
import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.GeneralDiplomaType;
import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.MultilingualGeneralDiplomaType;
-
/**
- * <p>Java class for currentStudiesType complex type.
+ * <p>
+ * Java class for currentStudiesType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="currentStudiesType">
@@ -45,154 +45,135 @@ import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.ge
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "currentStudiesType", propOrder = {
- "multilingualGeneralDiploma",
- "generalDiploma",
- "yearOfStudy",
- "isEligibleForInternship",
- "aqaa",
- "any"
-})
+@XmlType(name = "currentStudiesType", propOrder = { "multilingualGeneralDiploma", "generalDiploma", "yearOfStudy", "isEligibleForInternship", "aqaa", "any" })
public class CurrentStudiesType {
- @XmlElement(name = "MultilingualGeneralDiploma", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma")
- protected MultilingualGeneralDiplomaType multilingualGeneralDiploma;
- @XmlElement(name = "GeneralDiploma", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma")
- protected GeneralDiplomaType generalDiploma;
- @XmlElement(required = true)
- protected BigInteger yearOfStudy;
- protected boolean isEligibleForInternship;
- @XmlElement(name = "AQAA")
- protected int aqaa;
- @XmlAnyElement(lax = true)
- protected Object any;
-
- /**
- * Gets the value of the multilingualGeneralDiploma property.
- *
- * @return
- * possible object is
- * {@link MultilingualGeneralDiplomaType }
- *
- */
- public MultilingualGeneralDiplomaType getMultilingualGeneralDiploma() {
- return multilingualGeneralDiploma;
- }
-
- /**
- * Sets the value of the multilingualGeneralDiploma property.
- *
- * @param value
- * allowed object is
- * {@link MultilingualGeneralDiplomaType }
- *
- */
- public void setMultilingualGeneralDiploma(MultilingualGeneralDiplomaType value) {
- this.multilingualGeneralDiploma = value;
- }
-
- /**
- * Gets the value of the generalDiploma property.
- *
- * @return
- * possible object is
- * {@link GeneralDiplomaType }
- *
- */
- public GeneralDiplomaType getGeneralDiploma() {
- return generalDiploma;
- }
-
- /**
- * Sets the value of the generalDiploma property.
- *
- * @param value
- * allowed object is
- * {@link GeneralDiplomaType }
- *
- */
- public void setGeneralDiploma(GeneralDiplomaType value) {
- this.generalDiploma = value;
- }
-
- /**
- * Gets the value of the yearOfStudy property.
- *
- * @return
- * possible object is
- * {@link BigInteger }
- *
- */
- public BigInteger getYearOfStudy() {
- return yearOfStudy;
- }
-
- /**
- * Sets the value of the yearOfStudy property.
- *
- * @param value
- * allowed object is
- * {@link BigInteger }
- *
- */
- public void setYearOfStudy(BigInteger value) {
- this.yearOfStudy = value;
- }
-
- /**
- * Gets the value of the isEligibleForInternship property.
- *
- */
- public boolean isIsEligibleForInternship() {
- return isEligibleForInternship;
- }
-
- /**
- * Sets the value of the isEligibleForInternship property.
- *
- */
- public void setIsEligibleForInternship(boolean value) {
- this.isEligibleForInternship = value;
- }
-
- /**
- * Gets the value of the aqaa property.
- *
- */
- public int getAQAA() {
- return aqaa;
- }
-
- /**
- * Sets the value of the aqaa property.
- *
- */
- public void setAQAA(int value) {
- this.aqaa = value;
- }
-
- /**
- * Gets the value of the any property.
- *
- * @return
- * possible object is
- * {@link Object }
- *
- */
- public Object getAny() {
- return any;
- }
-
- /**
- * Sets the value of the any property.
- *
- * @param value
- * allowed object is
- * {@link Object }
- *
- */
- public void setAny(Object value) {
- this.any = value;
- }
+ @XmlElement(name = "MultilingualGeneralDiploma", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma")
+ protected MultilingualGeneralDiplomaType multilingualGeneralDiploma;
+ @XmlElement(name = "GeneralDiploma", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma")
+ protected GeneralDiplomaType generalDiploma;
+ @XmlElement(required = true)
+ protected BigInteger yearOfStudy;
+ protected boolean isEligibleForInternship;
+ @XmlElement(name = "AQAA")
+ protected int aqaa;
+ @XmlAnyElement(lax = true)
+ protected Object any;
+
+ /**
+ * Gets the value of the multilingualGeneralDiploma property.
+ *
+ * @return possible object is {@link MultilingualGeneralDiplomaType }
+ *
+ */
+ public MultilingualGeneralDiplomaType getMultilingualGeneralDiploma() {
+ return multilingualGeneralDiploma;
+ }
+
+ /**
+ * Sets the value of the multilingualGeneralDiploma property.
+ *
+ * @param value
+ * allowed object is {@link MultilingualGeneralDiplomaType }
+ *
+ */
+ public void setMultilingualGeneralDiploma(MultilingualGeneralDiplomaType value) {
+ this.multilingualGeneralDiploma = value;
+ }
+
+ /**
+ * Gets the value of the generalDiploma property.
+ *
+ * @return possible object is {@link GeneralDiplomaType }
+ *
+ */
+ public GeneralDiplomaType getGeneralDiploma() {
+ return generalDiploma;
+ }
+
+ /**
+ * Sets the value of the generalDiploma property.
+ *
+ * @param value
+ * allowed object is {@link GeneralDiplomaType }
+ *
+ */
+ public void setGeneralDiploma(GeneralDiplomaType value) {
+ this.generalDiploma = value;
+ }
+
+ /**
+ * Gets the value of the yearOfStudy property.
+ *
+ * @return possible object is {@link BigInteger }
+ *
+ */
+ public BigInteger getYearOfStudy() {
+ return yearOfStudy;
+ }
+
+ /**
+ * Sets the value of the yearOfStudy property.
+ *
+ * @param value
+ * allowed object is {@link BigInteger }
+ *
+ */
+ public void setYearOfStudy(BigInteger value) {
+ this.yearOfStudy = value;
+ }
+
+ /**
+ * Gets the value of the isEligibleForInternship property.
+ *
+ */
+ public boolean isIsEligibleForInternship() {
+ return isEligibleForInternship;
+ }
+
+ /**
+ * Sets the value of the isEligibleForInternship property.
+ *
+ */
+ public void setIsEligibleForInternship(boolean value) {
+ this.isEligibleForInternship = value;
+ }
+
+ /**
+ * Gets the value of the aqaa property.
+ *
+ */
+ public int getAQAA() {
+ return aqaa;
+ }
+
+ /**
+ * Sets the value of the aqaa property.
+ *
+ */
+ public void setAQAA(int value) {
+ this.aqaa = value;
+ }
+
+ /**
+ * Gets the value of the any property.
+ *
+ * @return possible object is {@link Object }
+ *
+ */
+ public Object getAny() {
+ return any;
+ }
+
+ /**
+ * Sets the value of the any property.
+ *
+ * @param value
+ * allowed object is {@link Object }
+ *
+ */
+ public void setAny(Object value) {
+ this.any = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/DiplomaSupplementType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/DiplomaSupplementType.java
index 584a2e771..c02ffc01f 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/DiplomaSupplementType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/DiplomaSupplementType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -17,11 +16,12 @@ import eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupple
import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.GeneralDiplomaType;
import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.MultilingualGeneralDiplomaType;
-
/**
- * <p>Java class for diplomaSupplementType complex type.
+ * <p>
+ * Java class for diplomaSupplementType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="diplomaSupplementType">
@@ -45,163 +45,141 @@ import eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.ge
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "diplomaSupplementType", propOrder = {
- "multilingualDiplomaSupplement",
- "diplomaSupplement",
- "multilingualGeneralDiploma",
- "generalDiploma",
- "aqaa",
- "any"
-})
+@XmlType(name = "diplomaSupplementType", propOrder = { "multilingualDiplomaSupplement", "diplomaSupplement", "multilingualGeneralDiploma", "generalDiploma", "aqaa", "any" })
public class DiplomaSupplementType {
- @XmlElement(name = "MultilingualDiplomaSupplement", namespace = "urn:crue:academic:xsd:language:diplomasupplement")
- protected MultilingualDiplomaSupplementType multilingualDiplomaSupplement;
- @XmlElement(name = "DiplomaSupplement", namespace = "urn:crue:academic:xsd:language:diplomasupplement")
- protected eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.DiplomaSupplementType diplomaSupplement;
- @XmlElement(name = "MultilingualGeneralDiploma", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma")
- protected MultilingualGeneralDiplomaType multilingualGeneralDiploma;
- @XmlElement(name = "GeneralDiploma", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma")
- protected GeneralDiplomaType generalDiploma;
- @XmlElement(name = "AQAA")
- protected int aqaa;
- @XmlAnyElement(lax = true)
- protected Object any;
-
- /**
- * Gets the value of the multilingualDiplomaSupplement property.
- *
- * @return
- * possible object is
- * {@link MultilingualDiplomaSupplementType }
- *
- */
- public MultilingualDiplomaSupplementType getMultilingualDiplomaSupplement() {
- return multilingualDiplomaSupplement;
- }
-
- /**
- * Sets the value of the multilingualDiplomaSupplement property.
- *
- * @param value
- * allowed object is
- * {@link MultilingualDiplomaSupplementType }
- *
- */
- public void setMultilingualDiplomaSupplement(MultilingualDiplomaSupplementType value) {
- this.multilingualDiplomaSupplement = value;
- }
-
- /**
- * Gets the value of the diplomaSupplement property.
- *
- * @return
- * possible object is
- * {@link crue.academic.xsd.language.diplomasupplement.DiplomaSupplementType }
- *
- */
- public eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.DiplomaSupplementType getDiplomaSupplement() {
- return diplomaSupplement;
- }
-
- /**
- * Sets the value of the diplomaSupplement property.
- *
- * @param value
- * allowed object is
- * {@link crue.academic.xsd.language.diplomasupplement.DiplomaSupplementType }
- *
- */
- public void setDiplomaSupplement(eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.DiplomaSupplementType value) {
- this.diplomaSupplement = value;
- }
-
- /**
- * Gets the value of the multilingualGeneralDiploma property.
- *
- * @return
- * possible object is
- * {@link MultilingualGeneralDiplomaType }
- *
- */
- public MultilingualGeneralDiplomaType getMultilingualGeneralDiploma() {
- return multilingualGeneralDiploma;
- }
-
- /**
- * Sets the value of the multilingualGeneralDiploma property.
- *
- * @param value
- * allowed object is
- * {@link MultilingualGeneralDiplomaType }
- *
- */
- public void setMultilingualGeneralDiploma(MultilingualGeneralDiplomaType value) {
- this.multilingualGeneralDiploma = value;
- }
-
- /**
- * Gets the value of the generalDiploma property.
- *
- * @return
- * possible object is
- * {@link GeneralDiplomaType }
- *
- */
- public GeneralDiplomaType getGeneralDiploma() {
- return generalDiploma;
- }
-
- /**
- * Sets the value of the generalDiploma property.
- *
- * @param value
- * allowed object is
- * {@link GeneralDiplomaType }
- *
- */
- public void setGeneralDiploma(GeneralDiplomaType value) {
- this.generalDiploma = value;
- }
-
- /**
- * Gets the value of the aqaa property.
- *
- */
- public int getAQAA() {
- return aqaa;
- }
-
- /**
- * Sets the value of the aqaa property.
- *
- */
- public void setAQAA(int value) {
- this.aqaa = value;
- }
-
- /**
- * Gets the value of the any property.
- *
- * @return
- * possible object is
- * {@link Object }
- *
- */
- public Object getAny() {
- return any;
- }
-
- /**
- * Sets the value of the any property.
- *
- * @param value
- * allowed object is
- * {@link Object }
- *
- */
- public void setAny(Object value) {
- this.any = value;
- }
+ @XmlElement(name = "MultilingualDiplomaSupplement", namespace = "urn:crue:academic:xsd:language:diplomasupplement")
+ protected MultilingualDiplomaSupplementType multilingualDiplomaSupplement;
+ @XmlElement(name = "DiplomaSupplement", namespace = "urn:crue:academic:xsd:language:diplomasupplement")
+ protected eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.DiplomaSupplementType diplomaSupplement;
+ @XmlElement(name = "MultilingualGeneralDiploma", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma")
+ protected MultilingualGeneralDiplomaType multilingualGeneralDiploma;
+ @XmlElement(name = "GeneralDiploma", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma")
+ protected GeneralDiplomaType generalDiploma;
+ @XmlElement(name = "AQAA")
+ protected int aqaa;
+ @XmlAnyElement(lax = true)
+ protected Object any;
+
+ /**
+ * Gets the value of the multilingualDiplomaSupplement property.
+ *
+ * @return possible object is {@link MultilingualDiplomaSupplementType }
+ *
+ */
+ public MultilingualDiplomaSupplementType getMultilingualDiplomaSupplement() {
+ return multilingualDiplomaSupplement;
+ }
+
+ /**
+ * Sets the value of the multilingualDiplomaSupplement property.
+ *
+ * @param value
+ * allowed object is {@link MultilingualDiplomaSupplementType }
+ *
+ */
+ public void setMultilingualDiplomaSupplement(MultilingualDiplomaSupplementType value) {
+ this.multilingualDiplomaSupplement = value;
+ }
+
+ /**
+ * Gets the value of the diplomaSupplement property.
+ *
+ * @return possible object is {@link crue.academic.xsd.language.diplomasupplement.DiplomaSupplementType }
+ *
+ */
+ public eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.DiplomaSupplementType getDiplomaSupplement() {
+ return diplomaSupplement;
+ }
+
+ /**
+ * Sets the value of the diplomaSupplement property.
+ *
+ * @param value
+ * allowed object is {@link crue.academic.xsd.language.diplomasupplement.DiplomaSupplementType }
+ *
+ */
+ public void setDiplomaSupplement(eu.stork.peps.complex.attributes.crue.academic.xsd.language.diplomasupplement.DiplomaSupplementType value) {
+ this.diplomaSupplement = value;
+ }
+
+ /**
+ * Gets the value of the multilingualGeneralDiploma property.
+ *
+ * @return possible object is {@link MultilingualGeneralDiplomaType }
+ *
+ */
+ public MultilingualGeneralDiplomaType getMultilingualGeneralDiploma() {
+ return multilingualGeneralDiploma;
+ }
+
+ /**
+ * Sets the value of the multilingualGeneralDiploma property.
+ *
+ * @param value
+ * allowed object is {@link MultilingualGeneralDiplomaType }
+ *
+ */
+ public void setMultilingualGeneralDiploma(MultilingualGeneralDiplomaType value) {
+ this.multilingualGeneralDiploma = value;
+ }
+
+ /**
+ * Gets the value of the generalDiploma property.
+ *
+ * @return possible object is {@link GeneralDiplomaType }
+ *
+ */
+ public GeneralDiplomaType getGeneralDiploma() {
+ return generalDiploma;
+ }
+
+ /**
+ * Sets the value of the generalDiploma property.
+ *
+ * @param value
+ * allowed object is {@link GeneralDiplomaType }
+ *
+ */
+ public void setGeneralDiploma(GeneralDiplomaType value) {
+ this.generalDiploma = value;
+ }
+
+ /**
+ * Gets the value of the aqaa property.
+ *
+ */
+ public int getAQAA() {
+ return aqaa;
+ }
+
+ /**
+ * Sets the value of the aqaa property.
+ *
+ */
+ public void setAQAA(int value) {
+ this.aqaa = value;
+ }
+
+ /**
+ * Gets the value of the any property.
+ *
+ * @return possible object is {@link Object }
+ *
+ */
+ public Object getAny() {
+ return any;
+ }
+
+ /**
+ * Sets the value of the any property.
+ *
+ * @param value
+ * allowed object is {@link Object }
+ *
+ */
+ public void setAny(Object value) {
+ this.any = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/Habilitation.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/Habilitation.java
index b0fc4d245..dcb37d8f6 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/Habilitation.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/Habilitation.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for habilitation complex type.
+ * <p>
+ * Java class for habilitation complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="habilitation">
@@ -35,55 +35,49 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "habilitation", propOrder = {
- "ability",
- "aqaa"
-})
+@XmlType(name = "habilitation", propOrder = { "ability", "aqaa" })
public class Habilitation {
- @XmlElement(required = true)
- protected String ability;
- @XmlElement(name = "AQAA")
- protected int aqaa;
+ @XmlElement(required = true)
+ protected String ability;
+ @XmlElement(name = "AQAA")
+ protected int aqaa;
- /**
- * Gets the value of the ability property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAbility() {
- return ability;
- }
+ /**
+ * Gets the value of the ability property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAbility() {
+ return ability;
+ }
- /**
- * Sets the value of the ability property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAbility(String value) {
- this.ability = value;
- }
+ /**
+ * Sets the value of the ability property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAbility(String value) {
+ this.ability = value;
+ }
- /**
- * Gets the value of the aqaa property.
- *
- */
- public int getAQAA() {
- return aqaa;
- }
+ /**
+ * Gets the value of the aqaa property.
+ *
+ */
+ public int getAQAA() {
+ return aqaa;
+ }
- /**
- * Sets the value of the aqaa property.
- *
- */
- public void setAQAA(int value) {
- this.aqaa = value;
- }
+ /**
+ * Sets the value of the aqaa property.
+ *
+ */
+ public void setAQAA(int value) {
+ this.aqaa = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HabilitationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HabilitationType.java
index 92d600244..736d68b61 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HabilitationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HabilitationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for habilitationType complex type.
+ * <p>
+ * Java class for habilitationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="habilitationType">
@@ -35,55 +35,49 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "habilitationType", propOrder = {
- "ability",
- "aqaa"
-})
+@XmlType(name = "habilitationType", propOrder = { "ability", "aqaa" })
public class HabilitationType {
- @XmlElement(required = true)
- protected String ability;
- @XmlElement(name = "AQAA")
- protected int aqaa;
+ @XmlElement(required = true)
+ protected String ability;
+ @XmlElement(name = "AQAA")
+ protected int aqaa;
- /**
- * Gets the value of the ability property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAbility() {
- return ability;
- }
+ /**
+ * Gets the value of the ability property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAbility() {
+ return ability;
+ }
- /**
- * Sets the value of the ability property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAbility(String value) {
- this.ability = value;
- }
+ /**
+ * Sets the value of the ability property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAbility(String value) {
+ this.ability = value;
+ }
- /**
- * Gets the value of the aqaa property.
- *
- */
- public int getAQAA() {
- return aqaa;
- }
+ /**
+ * Gets the value of the aqaa property.
+ *
+ */
+ public int getAQAA() {
+ return aqaa;
+ }
- /**
- * Sets the value of the aqaa property.
- *
- */
- public void setAQAA(int value) {
- this.aqaa = value;
- }
+ /**
+ * Sets the value of the aqaa property.
+ *
+ */
+ public void setAQAA(int value) {
+ this.aqaa = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasAccountInBankType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasAccountInBankType.java
index 6e4edc6e0..4130094a2 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasAccountInBankType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasAccountInBankType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for hasAccountInBankType complex type.
+ * <p>
+ * Java class for hasAccountInBankType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="hasAccountInBankType">
@@ -35,55 +35,49 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "hasAccountInBankType", propOrder = {
- "bankName",
- "aqaa"
-})
+@XmlType(name = "hasAccountInBankType", propOrder = { "bankName", "aqaa" })
public class HasAccountInBankType {
- @XmlElement(required = true)
- protected String bankName;
- @XmlElement(name = "AQAA")
- protected int aqaa;
+ @XmlElement(required = true)
+ protected String bankName;
+ @XmlElement(name = "AQAA")
+ protected int aqaa;
- /**
- * Gets the value of the bankName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getBankName() {
- return bankName;
- }
+ /**
+ * Gets the value of the bankName property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getBankName() {
+ return bankName;
+ }
- /**
- * Sets the value of the bankName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setBankName(String value) {
- this.bankName = value;
- }
+ /**
+ * Sets the value of the bankName property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setBankName(String value) {
+ this.bankName = value;
+ }
- /**
- * Gets the value of the aqaa property.
- *
- */
- public int getAQAA() {
- return aqaa;
- }
+ /**
+ * Gets the value of the aqaa property.
+ *
+ */
+ public int getAQAA() {
+ return aqaa;
+ }
- /**
- * Sets the value of the aqaa property.
- *
- */
- public void setAQAA(int value) {
- this.aqaa = value;
- }
+ /**
+ * Sets the value of the aqaa property.
+ *
+ */
+ public void setAQAA(int value) {
+ this.aqaa = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasDegreeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasDegreeType.java
index 789a527e4..c9e387823 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasDegreeType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/HasDegreeType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import java.math.BigInteger;
@@ -14,11 +13,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for hasDegreeType complex type.
+ * <p>
+ * Java class for hasDegreeType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="hasDegreeType">
@@ -39,136 +39,118 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "hasDegreeType", propOrder = {
- "study",
- "level",
- "yearObtained",
- "nameOfInstitution",
- "aqaa"
-})
+@XmlType(name = "hasDegreeType", propOrder = { "study", "level", "yearObtained", "nameOfInstitution", "aqaa" })
public class HasDegreeType {
- @XmlElement(required = true)
- protected String study;
- @XmlElement(required = true)
- protected String level;
- @XmlElement(required = true)
- protected BigInteger yearObtained;
- @XmlElement(required = true)
- protected String nameOfInstitution;
- @XmlElement(name = "AQAA")
- protected int aqaa;
-
- /**
- * Gets the value of the study property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getStudy() {
- return study;
- }
-
- /**
- * Sets the value of the study property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setStudy(String value) {
- this.study = value;
- }
-
- /**
- * Gets the value of the level property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getLevel() {
- return level;
- }
-
- /**
- * Sets the value of the level property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setLevel(String value) {
- this.level = value;
- }
-
- /**
- * Gets the value of the yearObtained property.
- *
- * @return
- * possible object is
- * {@link BigInteger }
- *
- */
- public BigInteger getYearObtained() {
- return yearObtained;
- }
-
- /**
- * Sets the value of the yearObtained property.
- *
- * @param value
- * allowed object is
- * {@link BigInteger }
- *
- */
- public void setYearObtained(BigInteger value) {
- this.yearObtained = value;
- }
-
- /**
- * Gets the value of the nameOfInstitution property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getNameOfInstitution() {
- return nameOfInstitution;
- }
-
- /**
- * Sets the value of the nameOfInstitution property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setNameOfInstitution(String value) {
- this.nameOfInstitution = value;
- }
-
- /**
- * Gets the value of the aqaa property.
- *
- */
- public int getAQAA() {
- return aqaa;
- }
-
- /**
- * Sets the value of the aqaa property.
- *
- */
- public void setAQAA(int value) {
- this.aqaa = value;
- }
+ @XmlElement(required = true)
+ protected String study;
+ @XmlElement(required = true)
+ protected String level;
+ @XmlElement(required = true)
+ protected BigInteger yearObtained;
+ @XmlElement(required = true)
+ protected String nameOfInstitution;
+ @XmlElement(name = "AQAA")
+ protected int aqaa;
+
+ /**
+ * Gets the value of the study property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getStudy() {
+ return study;
+ }
+
+ /**
+ * Sets the value of the study property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setStudy(String value) {
+ this.study = value;
+ }
+
+ /**
+ * Gets the value of the level property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getLevel() {
+ return level;
+ }
+
+ /**
+ * Sets the value of the level property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setLevel(String value) {
+ this.level = value;
+ }
+
+ /**
+ * Gets the value of the yearObtained property.
+ *
+ * @return possible object is {@link BigInteger }
+ *
+ */
+ public BigInteger getYearObtained() {
+ return yearObtained;
+ }
+
+ /**
+ * Sets the value of the yearObtained property.
+ *
+ * @param value
+ * allowed object is {@link BigInteger }
+ *
+ */
+ public void setYearObtained(BigInteger value) {
+ this.yearObtained = value;
+ }
+
+ /**
+ * Gets the value of the nameOfInstitution property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getNameOfInstitution() {
+ return nameOfInstitution;
+ }
+
+ /**
+ * Sets the value of the nameOfInstitution property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setNameOfInstitution(String value) {
+ this.nameOfInstitution = value;
+ }
+
+ /**
+ * Gets the value of the aqaa property.
+ *
+ */
+ public int getAQAA() {
+ return aqaa;
+ }
+
+ /**
+ * Sets the value of the aqaa property.
+ *
+ */
+ public void setAQAA(int value) {
+ this.aqaa = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAcademicStaffType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAcademicStaffType.java
index fe4422b94..6ce45f90d 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAcademicStaffType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAcademicStaffType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for isAcademicStaffType complex type.
+ * <p>
+ * Java class for isAcademicStaffType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="isAcademicStaffType">
@@ -37,108 +37,94 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "isAcademicStaffType", propOrder = {
- "nameOfInstitution",
- "occupation",
- "knowledgeArea",
- "aqaa"
-})
+@XmlType(name = "isAcademicStaffType", propOrder = { "nameOfInstitution", "occupation", "knowledgeArea", "aqaa" })
public class IsAcademicStaffType {
- @XmlElement(required = true)
- protected String nameOfInstitution;
- @XmlElement(required = true)
- protected String occupation;
- protected String knowledgeArea;
- @XmlElement(name = "AQAA")
- protected int aqaa;
+ @XmlElement(required = true)
+ protected String nameOfInstitution;
+ @XmlElement(required = true)
+ protected String occupation;
+ protected String knowledgeArea;
+ @XmlElement(name = "AQAA")
+ protected int aqaa;
- /**
- * Gets the value of the nameOfInstitution property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getNameOfInstitution() {
- return nameOfInstitution;
- }
+ /**
+ * Gets the value of the nameOfInstitution property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getNameOfInstitution() {
+ return nameOfInstitution;
+ }
- /**
- * Sets the value of the nameOfInstitution property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setNameOfInstitution(String value) {
- this.nameOfInstitution = value;
- }
+ /**
+ * Sets the value of the nameOfInstitution property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setNameOfInstitution(String value) {
+ this.nameOfInstitution = value;
+ }
- /**
- * Gets the value of the occupation property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getOccupation() {
- return occupation;
- }
+ /**
+ * Gets the value of the occupation property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getOccupation() {
+ return occupation;
+ }
- /**
- * Sets the value of the occupation property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setOccupation(String value) {
- this.occupation = value;
- }
+ /**
+ * Sets the value of the occupation property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setOccupation(String value) {
+ this.occupation = value;
+ }
- /**
- * Gets the value of the knowledgeArea property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getKnowledgeArea() {
- return knowledgeArea;
- }
+ /**
+ * Gets the value of the knowledgeArea property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getKnowledgeArea() {
+ return knowledgeArea;
+ }
- /**
- * Sets the value of the knowledgeArea property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setKnowledgeArea(String value) {
- this.knowledgeArea = value;
- }
+ /**
+ * Sets the value of the knowledgeArea property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setKnowledgeArea(String value) {
+ this.knowledgeArea = value;
+ }
- /**
- * Gets the value of the aqaa property.
- *
- */
- public int getAQAA() {
- return aqaa;
- }
+ /**
+ * Gets the value of the aqaa property.
+ *
+ */
+ public int getAQAA() {
+ return aqaa;
+ }
- /**
- * Sets the value of the aqaa property.
- *
- */
- public void setAQAA(int value) {
- this.aqaa = value;
- }
+ /**
+ * Sets the value of the aqaa property.
+ *
+ */
+ public void setAQAA(int value) {
+ this.aqaa = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAdminStaffType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAdminStaffType.java
index 3cc073ed8..b48f6192f 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAdminStaffType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsAdminStaffType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for isAdminStaffType complex type.
+ * <p>
+ * Java class for isAdminStaffType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="isAdminStaffType">
@@ -35,55 +35,49 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "isAdminStaffType", propOrder = {
- "adminStaff",
- "aqaa"
-})
+@XmlType(name = "isAdminStaffType", propOrder = { "adminStaff", "aqaa" })
public class IsAdminStaffType {
- @XmlElement(required = true)
- protected String adminStaff;
- @XmlElement(name = "AQAA")
- protected int aqaa;
+ @XmlElement(required = true)
+ protected String adminStaff;
+ @XmlElement(name = "AQAA")
+ protected int aqaa;
- /**
- * Gets the value of the adminStaff property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAdminStaff() {
- return adminStaff;
- }
+ /**
+ * Gets the value of the adminStaff property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAdminStaff() {
+ return adminStaff;
+ }
- /**
- * Sets the value of the adminStaff property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAdminStaff(String value) {
- this.adminStaff = value;
- }
+ /**
+ * Sets the value of the adminStaff property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAdminStaff(String value) {
+ this.adminStaff = value;
+ }
- /**
- * Gets the value of the aqaa property.
- *
- */
- public int getAQAA() {
- return aqaa;
- }
+ /**
+ * Gets the value of the aqaa property.
+ *
+ */
+ public int getAQAA() {
+ return aqaa;
+ }
- /**
- * Sets the value of the aqaa property.
- *
- */
- public void setAQAA(int value) {
- this.aqaa = value;
- }
+ /**
+ * Sets the value of the aqaa property.
+ *
+ */
+ public void setAQAA(int value) {
+ this.aqaa = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsCourseCoordinatorType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsCourseCoordinatorType.java
index d2151e30c..492acfbec 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsCourseCoordinatorType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsCourseCoordinatorType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for isCourseCoordinatorType complex type.
+ * <p>
+ * Java class for isCourseCoordinatorType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="isCourseCoordinatorType">
@@ -35,55 +35,49 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "isCourseCoordinatorType", propOrder = {
- "courseCoodinator",
- "aqaa"
-})
+@XmlType(name = "isCourseCoordinatorType", propOrder = { "courseCoodinator", "aqaa" })
public class IsCourseCoordinatorType {
- @XmlElement(required = true)
- protected String courseCoodinator;
- @XmlElement(name = "AQAA")
- protected int aqaa;
+ @XmlElement(required = true)
+ protected String courseCoodinator;
+ @XmlElement(name = "AQAA")
+ protected int aqaa;
- /**
- * Gets the value of the courseCoodinator property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCourseCoodinator() {
- return courseCoodinator;
- }
+ /**
+ * Gets the value of the courseCoodinator property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getCourseCoodinator() {
+ return courseCoodinator;
+ }
- /**
- * Sets the value of the courseCoodinator property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCourseCoodinator(String value) {
- this.courseCoodinator = value;
- }
+ /**
+ * Sets the value of the courseCoodinator property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setCourseCoodinator(String value) {
+ this.courseCoodinator = value;
+ }
- /**
- * Gets the value of the aqaa property.
- *
- */
- public int getAQAA() {
- return aqaa;
- }
+ /**
+ * Gets the value of the aqaa property.
+ *
+ */
+ public int getAQAA() {
+ return aqaa;
+ }
- /**
- * Sets the value of the aqaa property.
- *
- */
- public void setAQAA(int value) {
- this.aqaa = value;
- }
+ /**
+ * Sets the value of the aqaa property.
+ *
+ */
+ public void setAQAA(int value) {
+ this.aqaa = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalDeprecatedType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalDeprecatedType.java
index 711b7d68d..a448a7bbe 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalDeprecatedType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalDeprecatedType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.11.27 at 06:17:01 PM CET
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for isHealthCareProfessional_deprecatedType complex type.
+ * <p>
+ * Java class for isHealthCareProfessional_deprecatedType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="isHealthCareProfessional_deprecatedType">
@@ -37,109 +37,95 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "isHealthCareProfessional_deprecatedType", propOrder = {
- "nameOfOrganisation",
- "hcpType",
- "specialisation",
- "aqaa"
-})
+@XmlType(name = "isHealthCareProfessional_deprecatedType", propOrder = { "nameOfOrganisation", "hcpType", "specialisation", "aqaa" })
public class IsHealthCareProfessionalDeprecatedType {
- @XmlElement(required = true)
- protected String nameOfOrganisation;
- @XmlElement(name = "HCPType", required = true)
- protected String hcpType;
- @XmlElement(required = true)
- protected String specialisation;
- @XmlElement(name = "AQAA")
- protected int aqaa;
+ @XmlElement(required = true)
+ protected String nameOfOrganisation;
+ @XmlElement(name = "HCPType", required = true)
+ protected String hcpType;
+ @XmlElement(required = true)
+ protected String specialisation;
+ @XmlElement(name = "AQAA")
+ protected int aqaa;
- /**
- * Gets the value of the nameOfOrganisation property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getNameOfOrganisation() {
- return nameOfOrganisation;
- }
+ /**
+ * Gets the value of the nameOfOrganisation property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getNameOfOrganisation() {
+ return nameOfOrganisation;
+ }
- /**
- * Sets the value of the nameOfOrganisation property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setNameOfOrganisation(String value) {
- this.nameOfOrganisation = value;
- }
+ /**
+ * Sets the value of the nameOfOrganisation property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setNameOfOrganisation(String value) {
+ this.nameOfOrganisation = value;
+ }
- /**
- * Gets the value of the hcpType property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getHCPType() {
- return hcpType;
- }
+ /**
+ * Gets the value of the hcpType property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getHCPType() {
+ return hcpType;
+ }
- /**
- * Sets the value of the hcpType property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setHCPType(String value) {
- this.hcpType = value;
- }
+ /**
+ * Sets the value of the hcpType property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setHCPType(String value) {
+ this.hcpType = value;
+ }
- /**
- * Gets the value of the specialisation property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getSpecialisation() {
- return specialisation;
- }
+ /**
+ * Gets the value of the specialisation property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getSpecialisation() {
+ return specialisation;
+ }
- /**
- * Sets the value of the specialisation property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setSpecialisation(String value) {
- this.specialisation = value;
- }
+ /**
+ * Sets the value of the specialisation property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setSpecialisation(String value) {
+ this.specialisation = value;
+ }
- /**
- * Gets the value of the aqaa property.
- *
- */
- public int getAQAA() {
- return aqaa;
- }
+ /**
+ * Gets the value of the aqaa property.
+ *
+ */
+ public int getAQAA() {
+ return aqaa;
+ }
- /**
- * Sets the value of the aqaa property.
- *
- */
- public void setAQAA(int value) {
- this.aqaa = value;
- }
+ /**
+ * Sets the value of the aqaa property.
+ *
+ */
+ public void setAQAA(int value) {
+ this.aqaa = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalType.java
index be11e4ee8..02379d8b0 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsHealthCareProfessionalType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.11.27 at 06:17:01 PM CET
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for isHealthCareProfessionalType complex type.
+ * <p>
+ * Java class for isHealthCareProfessionalType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="isHealthCareProfessionalType">
@@ -60,109 +60,95 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "isHealthCareProfessionalType", propOrder = {
- "typeOfHCP",
- "nameOfOrganisation",
- "typeOfOrganisation",
- "aqaa"
-})
+@XmlType(name = "isHealthCareProfessionalType", propOrder = { "typeOfHCP", "nameOfOrganisation", "typeOfOrganisation", "aqaa" })
public class IsHealthCareProfessionalType {
- @XmlElement(required = true)
- protected String typeOfHCP;
- @XmlElement(required = true)
- protected String nameOfOrganisation;
- @XmlElement(required = true)
- protected String typeOfOrganisation;
- @XmlElement(name = "AQAA")
- protected int aqaa;
+ @XmlElement(required = true)
+ protected String typeOfHCP;
+ @XmlElement(required = true)
+ protected String nameOfOrganisation;
+ @XmlElement(required = true)
+ protected String typeOfOrganisation;
+ @XmlElement(name = "AQAA")
+ protected int aqaa;
- /**
- * Gets the value of the typeOfHCP property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getTypeOfHCP() {
- return typeOfHCP;
- }
+ /**
+ * Gets the value of the typeOfHCP property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getTypeOfHCP() {
+ return typeOfHCP;
+ }
- /**
- * Sets the value of the typeOfHCP property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setTypeOfHCP(String value) {
- this.typeOfHCP = value;
- }
+ /**
+ * Sets the value of the typeOfHCP property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setTypeOfHCP(String value) {
+ this.typeOfHCP = value;
+ }
- /**
- * Gets the value of the nameOfOrganisation property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getNameOfOrganisation() {
- return nameOfOrganisation;
- }
+ /**
+ * Gets the value of the nameOfOrganisation property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getNameOfOrganisation() {
+ return nameOfOrganisation;
+ }
- /**
- * Sets the value of the nameOfOrganisation property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setNameOfOrganisation(String value) {
- this.nameOfOrganisation = value;
- }
+ /**
+ * Sets the value of the nameOfOrganisation property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setNameOfOrganisation(String value) {
+ this.nameOfOrganisation = value;
+ }
- /**
- * Gets the value of the typeOfOrganisation property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getTypeOfOrganisation() {
- return typeOfOrganisation;
- }
+ /**
+ * Gets the value of the typeOfOrganisation property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getTypeOfOrganisation() {
+ return typeOfOrganisation;
+ }
- /**
- * Sets the value of the typeOfOrganisation property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setTypeOfOrganisation(String value) {
- this.typeOfOrganisation = value;
- }
+ /**
+ * Sets the value of the typeOfOrganisation property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setTypeOfOrganisation(String value) {
+ this.typeOfOrganisation = value;
+ }
- /**
- * Gets the value of the aqaa property.
- *
- */
- public int getAQAA() {
- return aqaa;
- }
+ /**
+ * Gets the value of the aqaa property.
+ *
+ */
+ public int getAQAA() {
+ return aqaa;
+ }
- /**
- * Sets the value of the aqaa property.
- *
- */
- public void setAQAA(int value) {
- this.aqaa = value;
- }
+ /**
+ * Sets the value of the aqaa property.
+ *
+ */
+ public void setAQAA(int value) {
+ this.aqaa = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsStudentType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsStudentType.java
index e02ec9811..02fed8bc8 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsStudentType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsStudentType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for isStudentType complex type.
+ * <p>
+ * Java class for isStudentType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="isStudentType">
@@ -37,107 +37,93 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "isStudentType", propOrder = {
- "study",
- "nameOfInstitution",
- "course",
- "aqaa"
-})
+@XmlType(name = "isStudentType", propOrder = { "study", "nameOfInstitution", "course", "aqaa" })
public class IsStudentType {
- protected String study;
- @XmlElement(required = true)
- protected String nameOfInstitution;
- protected String course;
- @XmlElement(name = "AQAA")
- protected int aqaa;
+ protected String study;
+ @XmlElement(required = true)
+ protected String nameOfInstitution;
+ protected String course;
+ @XmlElement(name = "AQAA")
+ protected int aqaa;
- /**
- * Gets the value of the study property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getStudy() {
- return study;
- }
+ /**
+ * Gets the value of the study property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getStudy() {
+ return study;
+ }
- /**
- * Sets the value of the study property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setStudy(String value) {
- this.study = value;
- }
+ /**
+ * Sets the value of the study property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setStudy(String value) {
+ this.study = value;
+ }
- /**
- * Gets the value of the nameOfInstitution property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getNameOfInstitution() {
- return nameOfInstitution;
- }
+ /**
+ * Gets the value of the nameOfInstitution property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getNameOfInstitution() {
+ return nameOfInstitution;
+ }
- /**
- * Sets the value of the nameOfInstitution property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setNameOfInstitution(String value) {
- this.nameOfInstitution = value;
- }
+ /**
+ * Sets the value of the nameOfInstitution property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setNameOfInstitution(String value) {
+ this.nameOfInstitution = value;
+ }
- /**
- * Gets the value of the course property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCourse() {
- return course;
- }
+ /**
+ * Gets the value of the course property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getCourse() {
+ return course;
+ }
- /**
- * Sets the value of the course property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCourse(String value) {
- this.course = value;
- }
+ /**
+ * Sets the value of the course property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setCourse(String value) {
+ this.course = value;
+ }
- /**
- * Gets the value of the aqaa property.
- *
- */
- public int getAQAA() {
- return aqaa;
- }
+ /**
+ * Gets the value of the aqaa property.
+ *
+ */
+ public int getAQAA() {
+ return aqaa;
+ }
- /**
- * Sets the value of the aqaa property.
- *
- */
- public void setAQAA(int value) {
- this.aqaa = value;
- }
+ /**
+ * Sets the value of the aqaa property.
+ *
+ */
+ public void setAQAA(int value) {
+ this.aqaa = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsTeacherOfType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsTeacherOfType.java
index 4a1262003..9de9d18c9 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsTeacherOfType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/IsTeacherOfType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for isTeacherOfType complex type.
+ * <p>
+ * Java class for isTeacherOfType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="isTeacherOfType">
@@ -37,109 +37,95 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "isTeacherOfType", propOrder = {
- "nameOfInstitution",
- "course",
- "role",
- "aqaa"
-})
+@XmlType(name = "isTeacherOfType", propOrder = { "nameOfInstitution", "course", "role", "aqaa" })
public class IsTeacherOfType {
- @XmlElement(required = true)
- protected String nameOfInstitution;
- @XmlElement(required = true)
- protected String course;
- @XmlElement(required = true)
- protected String role;
- @XmlElement(name = "AQAA")
- protected int aqaa;
+ @XmlElement(required = true)
+ protected String nameOfInstitution;
+ @XmlElement(required = true)
+ protected String course;
+ @XmlElement(required = true)
+ protected String role;
+ @XmlElement(name = "AQAA")
+ protected int aqaa;
- /**
- * Gets the value of the nameOfInstitution property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getNameOfInstitution() {
- return nameOfInstitution;
- }
+ /**
+ * Gets the value of the nameOfInstitution property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getNameOfInstitution() {
+ return nameOfInstitution;
+ }
- /**
- * Sets the value of the nameOfInstitution property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setNameOfInstitution(String value) {
- this.nameOfInstitution = value;
- }
+ /**
+ * Sets the value of the nameOfInstitution property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setNameOfInstitution(String value) {
+ this.nameOfInstitution = value;
+ }
- /**
- * Gets the value of the course property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCourse() {
- return course;
- }
+ /**
+ * Gets the value of the course property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getCourse() {
+ return course;
+ }
- /**
- * Sets the value of the course property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCourse(String value) {
- this.course = value;
- }
+ /**
+ * Sets the value of the course property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setCourse(String value) {
+ this.course = value;
+ }
- /**
- * Gets the value of the role property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getRole() {
- return role;
- }
+ /**
+ * Gets the value of the role property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getRole() {
+ return role;
+ }
- /**
- * Sets the value of the role property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setRole(String value) {
- this.role = value;
- }
+ /**
+ * Sets the value of the role property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setRole(String value) {
+ this.role = value;
+ }
- /**
- * Gets the value of the aqaa property.
- *
- */
- public int getAQAA() {
- return aqaa;
- }
+ /**
+ * Gets the value of the aqaa property.
+ *
+ */
+ public int getAQAA() {
+ return aqaa;
+ }
- /**
- * Sets the value of the aqaa property.
- *
- */
- public void setAQAA(int value) {
- this.aqaa = value;
- }
+ /**
+ * Sets the value of the aqaa property.
+ *
+ */
+ public void setAQAA(int value) {
+ this.aqaa = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateContentType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateContentType.java
index b3386cdb5..824e79c70 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateContentType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateContentType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.10.29 at 02:15:24 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for mandateContentType complex type.
+ * <p>
+ * Java class for mandateContentType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="mandateContentType">
@@ -43,267 +43,234 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "mandateContentType", propOrder = {
- "typePower",
- "typeOfPower",
- "timeRestriction",
- "transactionLimit",
- "isJoined",
- "isJoint",
- "isChained",
- "originalMandateType",
- "originalMandate",
- "aqaa"
-})
+@XmlType(name = "mandateContentType", propOrder = { "typePower", "typeOfPower", "timeRestriction", "transactionLimit", "isJoined", "isJoint", "isChained", "originalMandateType", "originalMandate",
+ "aqaa" })
public class MandateContentType {
- @XmlElement(required = true)
- protected String typePower;
- @XmlElement(required = true)
- protected String typeOfPower;
- @XmlElement(required = true)
- protected TimeRestrictionType timeRestriction;
- @XmlElement(required = true)
- protected String isJoined;
- @XmlElement(required = true)
- protected String isJoint;
- protected boolean isChained;
- @XmlElement(required = true)
- protected byte[] originalMandate;
- @XmlElement(required = true)
- protected String originalMandateType;
- @XmlElement(required = true)
- protected TransactionLimitRestrictionType transactionLimit;
- @XmlElement(name = "AQAA")
- protected int aqaa;
+ @XmlElement(required = true)
+ protected String typePower;
+ @XmlElement(required = true)
+ protected String typeOfPower;
+ @XmlElement(required = true)
+ protected TimeRestrictionType timeRestriction;
+ @XmlElement(required = true)
+ protected String isJoined;
+ @XmlElement(required = true)
+ protected String isJoint;
+ protected boolean isChained;
+ @XmlElement(required = true)
+ protected byte[] originalMandate;
+ @XmlElement(required = true)
+ protected String originalMandateType;
+ @XmlElement(required = true)
+ protected TransactionLimitRestrictionType transactionLimit;
+ @XmlElement(name = "AQAA")
+ protected int aqaa;
+
+ /**
+ * Gets the value of the typePower property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getTypePower() {
+ return typePower;
+ }
+
+ /**
+ * Sets the value of the typePower property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setTypePower(String value) {
+ this.typePower = value;
+ this.typeOfPower = value;
+ }
+
+ /**
+ * Gets the value of the typeOfPower property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getTypeOfPower() {
+ return typeOfPower;
+ }
- /**
- * Gets the value of the typePower property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getTypePower() {
- return typePower;
- }
+ /**
+ * Sets the value of the typeOfPower property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setTypeOfPower(String value) {
+ this.typeOfPower = value;
+ this.typePower = value;
+ }
- /**
- * Sets the value of the typePower property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setTypePower(String value) {
- this.typePower = value;
- this.typeOfPower = value;
- }
+ /**
+ * Gets the value of the timeRestriction property.
+ *
+ * @return possible object is {@link TimeRestrictionType }
+ *
+ */
+ public TimeRestrictionType getTimeRestriction() {
+ return timeRestriction;
+ }
- /**
- * Gets the value of the typeOfPower property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getTypeOfPower() {
- return typeOfPower;
- }
+ /**
+ * Sets the value of the timeRestriction property.
+ *
+ * @param value
+ * allowed object is {@link TimeRestrictionType }
+ *
+ */
+ public void setTimeRestriction(TimeRestrictionType value) {
+ this.timeRestriction = value;
+ }
- /**
- * Sets the value of the typeOfPower property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setTypeOfPower(String value) {
- this.typeOfPower = value;
- this.typePower = value;
- }
+ /**
+ * Gets the value of the isJoined property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getIsJoined() {
+ return isJoined;
+ }
- /**
- * Gets the value of the timeRestriction property.
- *
- * @return
- * possible object is
- * {@link TimeRestrictionType }
- *
- */
- public TimeRestrictionType getTimeRestriction() {
- return timeRestriction;
- }
+ /**
+ * Sets the value of the isJoined property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setIsJoined(String value) {
+ this.isJoined = value;
+ this.isJoint = value;
+ }
- /**
- * Sets the value of the timeRestriction property.
- *
- * @param value
- * allowed object is
- * {@link TimeRestrictionType }
- *
- */
- public void setTimeRestriction(TimeRestrictionType value) {
- this.timeRestriction = value;
- }
+ /**
+ * Gets the value of the isJoint property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getIsJoint() {
+ return isJoint;
+ }
- /**
- * Gets the value of the isJoined property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getIsJoined() {
- return isJoined;
- }
+ /**
+ * Sets the value of the isJoint property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setIsJoint(String value) {
+ this.isJoint = value;
+ this.isJoined = value;
+ }
- /**
- * Sets the value of the isJoined property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setIsJoined(String value) {
- this.isJoined = value;
- this.isJoint = value;
- }
+ /**
+ * Gets the value of the isChained property.
+ *
+ */
+ public boolean isIsChained() {
+ return isChained;
+ }
- /**
- * Gets the value of the isJoint property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getIsJoint() {
- return isJoint;
- }
+ /**
+ * Sets the value of the isChained property.
+ *
+ */
+ public void setIsChained(boolean value) {
+ this.isChained = value;
+ }
- /**
- * Sets the value of the isJoint property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setIsJoint(String value) {
- this.isJoint = value;
- this.isJoined = value;
- }
+ public void setIschained(boolean value) {
+ setIsChained(value);
+ }
- /**
- * Gets the value of the isChained property.
- *
- */
- public boolean isIsChained() {
- return isChained;
- }
-
- /**
- * Sets the value of the isChained property.
- *
- */
- public void setIsChained(boolean value) {
- this.isChained = value;
- }
-
- public void setIschained(boolean value){
- setIsChained(value);
- }
- /**
- * Gets the value of the originalMandate property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getOriginalMandate() {
- return originalMandate;
- }
+ /**
+ * Gets the value of the originalMandate property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getOriginalMandate() {
+ return originalMandate;
+ }
- /**
- * Sets the value of the originalMandate property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setOriginalMandate(byte[] value) {
- this.originalMandate = value;
- }
+ /**
+ * Sets the value of the originalMandate property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setOriginalMandate(byte[] value) {
+ this.originalMandate = value;
+ }
- /**
- * Gets the value of the originalMandateType property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getOriginalMandateType() {
- return originalMandateType;
- }
+ /**
+ * Gets the value of the originalMandateType property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getOriginalMandateType() {
+ return originalMandateType;
+ }
- /**
- * Sets the value of the originalMandateType property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setOriginalMandateType(String value) {
- this.originalMandateType = value;
- }
+ /**
+ * Sets the value of the originalMandateType property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setOriginalMandateType(String value) {
+ this.originalMandateType = value;
+ }
- /**
- * Gets the value of the transactionLimit property.
- *
- * @return
- * possible object is
- * {@link TransactionLimitRestrictionType }
- *
- */
- public TransactionLimitRestrictionType getTransactionLimit() {
- return transactionLimit;
- }
+ /**
+ * Gets the value of the transactionLimit property.
+ *
+ * @return possible object is {@link TransactionLimitRestrictionType }
+ *
+ */
+ public TransactionLimitRestrictionType getTransactionLimit() {
+ return transactionLimit;
+ }
- /**
- * Sets the value of the transactionLimit property.
- *
- * @param value
- * allowed object is
- * {@link TransactionLimitRestrictionType }
- *
- */
- public void setTransactionLimit(TransactionLimitRestrictionType value) {
- this.transactionLimit = value;
- }
+ /**
+ * Sets the value of the transactionLimit property.
+ *
+ * @param value
+ * allowed object is {@link TransactionLimitRestrictionType }
+ *
+ */
+ public void setTransactionLimit(TransactionLimitRestrictionType value) {
+ this.transactionLimit = value;
+ }
- /**
- * Gets the value of the aqaa property.
- *
- */
- public int getAQAA() {
- return aqaa;
- }
+ /**
+ * Gets the value of the aqaa property.
+ *
+ */
+ public int getAQAA() {
+ return aqaa;
+ }
- /**
- * Sets the value of the aqaa property.
- *
- */
- public void setAQAA(int value) {
- this.aqaa = value;
- }
+ /**
+ * Sets the value of the aqaa property.
+ *
+ */
+ public void setAQAA(int value) {
+ this.aqaa = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateType.java
index 5ac29e2df..94bc2fcff 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/MandateType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.10.09 at 10:11:43 AM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import java.util.ArrayList;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for mandateType complex type.
+ * <p>
+ * Java class for mandateType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="mandateType">
@@ -39,124 +39,108 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "mandateType", propOrder = {
- "represented",
- "representing",
- "representative",
- "mandateContent"
-})
+@XmlType(name = "mandateType", propOrder = { "represented", "representing", "representative", "mandateContent" })
public class MandateType {
- @XmlElement(required = true)
- protected RepresentationPersonType represented;
- @XmlElement(required = true)
- protected RepresentationPersonType representing;
- @XmlElement(required = true)
- protected RepresentationPersonType representative;
- @XmlElement(required = true)
- protected List<MandateContentType> mandateContent;
+ @XmlElement(required = true)
+ protected RepresentationPersonType represented;
+ @XmlElement(required = true)
+ protected RepresentationPersonType representing;
+ @XmlElement(required = true)
+ protected RepresentationPersonType representative;
+ @XmlElement(required = true)
+ protected List<MandateContentType> mandateContent;
- /**
- * Gets the value of the represented property.
- *
- * @return
- * possible object is
- * {@link RepresentationPersonType }
- *
- */
- public RepresentationPersonType getRepresented() {
- return represented;
- }
+ /**
+ * Gets the value of the represented property.
+ *
+ * @return possible object is {@link RepresentationPersonType }
+ *
+ */
+ public RepresentationPersonType getRepresented() {
+ return represented;
+ }
- /**
- * Sets the value of the represented property.
- *
- * @param value
- * allowed object is
- * {@link RepresentationPersonType }
- *
- */
- public void setRepresented(RepresentationPersonType value) {
- this.represented = value;
- }
+ /**
+ * Sets the value of the represented property.
+ *
+ * @param value
+ * allowed object is {@link RepresentationPersonType }
+ *
+ */
+ public void setRepresented(RepresentationPersonType value) {
+ this.represented = value;
+ }
- /**
- * Gets the value of the representing property.
- *
- * @return
- * possible object is
- * {@link RepresentationPersonType }
- *
- */
- public RepresentationPersonType getRepresenting() {
- return representing;
- }
+ /**
+ * Gets the value of the representing property.
+ *
+ * @return possible object is {@link RepresentationPersonType }
+ *
+ */
+ public RepresentationPersonType getRepresenting() {
+ return representing;
+ }
- /**
- * Sets the value of the representing property.
- *
- * @param value
- * allowed object is
- * {@link RepresentationPersonType }
- *
- */
- public void setRepresenting(RepresentationPersonType value) {
- this.representing = value;
- this.representative = value;
- }
+ /**
+ * Sets the value of the representing property.
+ *
+ * @param value
+ * allowed object is {@link RepresentationPersonType }
+ *
+ */
+ public void setRepresenting(RepresentationPersonType value) {
+ this.representing = value;
+ this.representative = value;
+ }
- /**
- * Gets the value of the representative property.
- *
- * @return
- * possible object is
- * {@link RepresentationPersonType }
- *
- */
- public RepresentationPersonType getRepresentative() {
- return representative;
- }
+ /**
+ * Gets the value of the representative property.
+ *
+ * @return possible object is {@link RepresentationPersonType }
+ *
+ */
+ public RepresentationPersonType getRepresentative() {
+ return representative;
+ }
- /**
- * Sets the value of the representative property.
- *
- * @param value
- * allowed object is
- * {@link RepresentationPersonType }
- *
- */
- public void setRepresentative(RepresentationPersonType value) {
- this.representative = value;
- this.representing = value;
- }
+ /**
+ * Sets the value of the representative property.
+ *
+ * @param value
+ * allowed object is {@link RepresentationPersonType }
+ *
+ */
+ public void setRepresentative(RepresentationPersonType value) {
+ this.representative = value;
+ this.representing = value;
+ }
- /**
- * Gets the value of the mandateContent property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the mandateContent property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getMandateContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link MandateContentType }
- *
- *
- */
- public List<MandateContentType> getMandateContent() {
- if (mandateContent == null) {
- mandateContent = new ArrayList<MandateContentType>();
- }
- return this.mandateContent;
- }
+ /**
+ * Gets the value of the mandateContent property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the mandateContent property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getMandateContent().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link MandateContentType }
+ *
+ *
+ */
+ public List<MandateContentType> getMandateContent() {
+ if (mandateContent == null) {
+ mandateContent = new ArrayList<MandateContentType>();
+ }
+ return this.mandateContent;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java
index f1ea05d65..02db708c6 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/ObjectFactory.java
@@ -5,7 +5,6 @@
// Generated on: 2014.11.27 at 06:25:14 PM CET
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.JAXBElement;
@@ -15,509 +14,475 @@ import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
import javax.xml.namespace.QName;
-
/**
- * This object contains factory methods for each
- * Java content interface and Java element interface
- * generated in the eu.stork.names.tc.stork._1_0.assertion package.
- * <p>An ObjectFactory allows you to programatically
- * construct new instances of the Java representation
- * for XML content. The Java representation of XML
- * content can consist of schema derived interfaces
- * and classes representing the binding of schema
- * type definitions, element declarations and model
- * groups. Factory methods for each of these are
- * provided in this class.
+ * This object contains factory methods for each Java content interface and Java element interface generated in the eu.stork.names.tc.stork._1_0.assertion package.
+ * <p>
+ * An ObjectFactory allows you to programatically construct new instances of the Java representation for XML content. The Java representation of XML content can consist of schema derived interfaces
+ * and classes representing the binding of schema type definitions, element declarations and model groups. Factory methods for each of these are provided in this class.
*
*/
@XmlRegistry
public class ObjectFactory {
- private final static QName _Habilitation_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "habilitation");
- private final static QName _SpApplication_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "spApplication");
- private final static QName _Specialisation_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "specialisation");
- private final static QName _AQAA_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "AQAA");
- private final static QName _QualityAuthenticationAssuranceLevel_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "QualityAuthenticationAssuranceLevel");
- private final static QName _IsAcademicStaff_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isAcademicStaff");
- private final static QName _MandateContent_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "mandateContent");
- private final static QName _IsHealthCareProfessionalDeprecated_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isHealthCareProfessional_deprecated");
- private final static QName _CanonicalRegisteredAddress_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "canonicalRegisteredAddress");
- private final static QName _SpCountry_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "spCountry");
- private final static QName _IsAdminStaff_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isAdminStaff");
- private final static QName _AttributeValue_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "AttributeValue");
- private final static QName _CountryCodeAddress_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "countryCodeAddress");
- private final static QName _HasAccountInBank_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "hasAccountInBank");
- private final static QName _CurrentStudiesSupplement_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "currentStudiesSupplement");
- private final static QName _Mandate_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "mandate");
- private final static QName _RequestedAttribute_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "RequestedAttribute");
- private final static QName _SpSector_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "spSector");
- private final static QName _HasDegree_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "hasDegree");
- private final static QName _DiplomaSupplement_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "diplomaSupplement");
- private final static QName _IsStudent_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isStudent");
- private final static QName _HCPType_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "HCPType");
- private final static QName _RepresentationPerson_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "representationPerson");
- private final static QName _CanonicalResidenceAddress_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "canonicalResidenceAddress");
- private final static QName _AcTitle_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "acTitle");
- private final static QName _IsTeacherOf_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isTeacherOf");
- private final static QName _IsCourseCoordinator_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isCourseCoordinator");
- private final static QName _CitizenCountryCode_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "CitizenCountryCode");
- private final static QName _Study_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "study");
- private final static QName _IsHealthCareProfessional_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isHealthCareProfessional");
-
- /**
- * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: eu.stork.names.tc.stork._1_0.assertion
- *
- */
- public ObjectFactory() {
- }
-
- /**
- * Create an instance of {@link CurrentStudiesType }
- *
- */
- public CurrentStudiesType createCurrentStudiesType() {
- return new CurrentStudiesType();
- }
-
- /**
- * Create an instance of {@link MandateType }
- *
- */
- public MandateType createMandateType() {
- return new MandateType();
- }
-
- /**
- * Create an instance of {@link RequestedAttributeType }
- *
- */
- public RequestedAttributeType createRequestedAttributeType() {
- return new RequestedAttributeType();
- }
-
- /**
- * Create an instance of {@link HasAccountInBankType }
- *
- */
- public HasAccountInBankType createHasAccountInBankType() {
- return new HasAccountInBankType();
- }
-
- /**
- * Create an instance of {@link IsHealthCareProfessionalType }
- *
- */
- public IsHealthCareProfessionalType createIsHealthCareProfessionalType() {
- return new IsHealthCareProfessionalType();
- }
-
- /**
- * Create an instance of {@link IsAdminStaffType }
- *
- */
- public IsAdminStaffType createIsAdminStaffType() {
- return new IsAdminStaffType();
- }
-
- /**
- * Create an instance of {@link CanonicalAddressType }
- *
- */
- public CanonicalAddressType createCanonicalAddressType() {
- return new CanonicalAddressType();
- }
-
- /**
- * Create an instance of {@link IsHealthCareProfessionalDeprecatedType }
- *
- */
- public IsHealthCareProfessionalDeprecatedType createIsHealthCareProfessionalDeprecatedType() {
- return new IsHealthCareProfessionalDeprecatedType();
- }
-
- /**
- * Create an instance of {@link MandateContentType }
- *
- */
- public MandateContentType createMandateContentType() {
- return new MandateContentType();
- }
-
- /**
- * Create an instance of {@link IsCourseCoordinatorType }
- *
- */
- public IsCourseCoordinatorType createIsCourseCoordinatorType() {
- return new IsCourseCoordinatorType();
- }
-
- /**
- * Create an instance of {@link IsAcademicStaffType }
- *
- */
- public IsAcademicStaffType createIsAcademicStaffType() {
- return new IsAcademicStaffType();
- }
-
- /**
- * Create an instance of {@link IsTeacherOfType }
- *
- */
- public IsTeacherOfType createIsTeacherOfType() {
- return new IsTeacherOfType();
- }
-
- /**
- * Create an instance of {@link AcTitleType }
- *
- */
- public AcTitleType createAcTitleType() {
- return new AcTitleType();
- }
-
- /**
- * Create an instance of {@link RepresentationPersonType }
- *
- */
- public RepresentationPersonType createRepresentationPersonType() {
- return new RepresentationPersonType();
- }
-
- /**
- * Create an instance of {@link IsStudentType }
- *
- */
- public IsStudentType createIsStudentType() {
- return new IsStudentType();
- }
-
- /**
- * Create an instance of {@link HasDegreeType }
- *
- */
- public HasDegreeType createHasDegreeType() {
- return new HasDegreeType();
- }
-
- /**
- * Create an instance of {@link DiplomaSupplementType }
- *
- */
- public DiplomaSupplementType createDiplomaSupplementType() {
- return new DiplomaSupplementType();
- }
-
- /**
- * Create an instance of {@link HabilitationType }
- *
- */
- public HabilitationType createHabilitationType() {
- return new HabilitationType();
- }
-
- /**
- * Create an instance of {@link TimeRestrictionType }
- *
- */
- public TimeRestrictionType createTimeRestrictionType() {
- return new TimeRestrictionType();
- }
-
- /**
- * Create an instance of {@link Habilitation }
- *
- */
- public Habilitation createHabilitation() {
- return new Habilitation();
- }
-
- /**
- * Create an instance of {@link TransactionLimitRestrictionType }
- *
- */
- public TransactionLimitRestrictionType createTransactionLimitRestrictionType() {
- return new TransactionLimitRestrictionType();
- }
-
- /**
- * Create an instance of {@link IsHCPType }
- *
- */
- //public IsHCPType createIsHCPType() {
- // return new IsHCPType();
- //}
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link HabilitationType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "habilitation")
- public JAXBElement<HabilitationType> createHabilitation(HabilitationType value) {
- return new JAXBElement<HabilitationType>(_Habilitation_QNAME, HabilitationType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "spApplication")
- public JAXBElement<String> createSpApplication(String value) {
- return new JAXBElement<String>(_SpApplication_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "specialisation")
- public JAXBElement<String> createSpecialisation(String value) {
- return new JAXBElement<String>(_Specialisation_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link Integer }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "AQAA")
- public JAXBElement<Integer> createAQAA(Integer value) {
- return new JAXBElement<Integer>(_AQAA_QNAME, Integer.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link Integer }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "QualityAuthenticationAssuranceLevel")
- public JAXBElement<Integer> createQualityAuthenticationAssuranceLevel(Integer value) {
- return new JAXBElement<Integer>(_QualityAuthenticationAssuranceLevel_QNAME, Integer.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link IsAcademicStaffType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isAcademicStaff")
- public JAXBElement<IsAcademicStaffType> createIsAcademicStaff(IsAcademicStaffType value) {
- return new JAXBElement<IsAcademicStaffType>(_IsAcademicStaff_QNAME, IsAcademicStaffType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link MandateContentType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "mandateContent")
- public JAXBElement<MandateContentType> createMandateContent(MandateContentType value) {
- return new JAXBElement<MandateContentType>(_MandateContent_QNAME, MandateContentType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link IsHealthCareProfessionalDeprecatedType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isHealthCareProfessional_deprecated")
- public JAXBElement<IsHealthCareProfessionalDeprecatedType> createIsHealthCareProfessionalDeprecated(IsHealthCareProfessionalDeprecatedType value) {
- return new JAXBElement<IsHealthCareProfessionalDeprecatedType>(_IsHealthCareProfessionalDeprecated_QNAME, IsHealthCareProfessionalDeprecatedType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link CanonicalAddressType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "canonicalRegisteredAddress")
- public JAXBElement<CanonicalAddressType> createCanonicalRegisteredAddress(CanonicalAddressType value) {
- return new JAXBElement<CanonicalAddressType>(_CanonicalRegisteredAddress_QNAME, CanonicalAddressType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "spCountry")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- public JAXBElement<String> createSpCountry(String value) {
- return new JAXBElement<String>(_SpCountry_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link IsAdminStaffType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isAdminStaff")
- public JAXBElement<IsAdminStaffType> createIsAdminStaff(IsAdminStaffType value) {
- return new JAXBElement<IsAdminStaffType>(_IsAdminStaff_QNAME, IsAdminStaffType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link Object }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "AttributeValue")
- public JAXBElement<Object> createAttributeValue(Object value) {
- return new JAXBElement<Object>(_AttributeValue_QNAME, Object.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "countryCodeAddress")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- public JAXBElement<String> createCountryCodeAddress(String value) {
- return new JAXBElement<String>(_CountryCodeAddress_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link HasAccountInBankType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "hasAccountInBank")
- public JAXBElement<HasAccountInBankType> createHasAccountInBank(HasAccountInBankType value) {
- return new JAXBElement<HasAccountInBankType>(_HasAccountInBank_QNAME, HasAccountInBankType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link CurrentStudiesType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "currentStudiesSupplement")
- public JAXBElement<CurrentStudiesType> createCurrentStudiesSupplement(CurrentStudiesType value) {
- return new JAXBElement<CurrentStudiesType>(_CurrentStudiesSupplement_QNAME, CurrentStudiesType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link MandateType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "mandate")
- public JAXBElement<MandateType> createMandate(MandateType value) {
- return new JAXBElement<MandateType>(_Mandate_QNAME, MandateType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link RequestedAttributeType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "RequestedAttribute")
- public JAXBElement<RequestedAttributeType> createRequestedAttribute(RequestedAttributeType value) {
- return new JAXBElement<RequestedAttributeType>(_RequestedAttribute_QNAME, RequestedAttributeType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "spSector")
- public JAXBElement<String> createSpSector(String value) {
- return new JAXBElement<String>(_SpSector_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link HasDegreeType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "hasDegree")
- public JAXBElement<HasDegreeType> createHasDegree(HasDegreeType value) {
- return new JAXBElement<HasDegreeType>(_HasDegree_QNAME, HasDegreeType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link DiplomaSupplementType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "diplomaSupplement")
- public JAXBElement<DiplomaSupplementType> createDiplomaSupplement(DiplomaSupplementType value) {
- return new JAXBElement<DiplomaSupplementType>(_DiplomaSupplement_QNAME, DiplomaSupplementType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link IsStudentType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isStudent")
- public JAXBElement<IsStudentType> createIsStudent(IsStudentType value) {
- return new JAXBElement<IsStudentType>(_IsStudent_QNAME, IsStudentType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "HCPType")
- public JAXBElement<String> createHCPType(String value) {
- return new JAXBElement<String>(_HCPType_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link RepresentationPersonType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "representationPerson")
- public JAXBElement<RepresentationPersonType> createRepresentationPerson(RepresentationPersonType value) {
- return new JAXBElement<RepresentationPersonType>(_RepresentationPerson_QNAME, RepresentationPersonType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link CanonicalAddressType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "canonicalResidenceAddress")
- public JAXBElement<CanonicalAddressType> createCanonicalResidenceAddress(CanonicalAddressType value) {
- return new JAXBElement<CanonicalAddressType>(_CanonicalResidenceAddress_QNAME, CanonicalAddressType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AcTitleType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "acTitle")
- public JAXBElement<AcTitleType> createAcTitle(AcTitleType value) {
- return new JAXBElement<AcTitleType>(_AcTitle_QNAME, AcTitleType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link IsTeacherOfType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isTeacherOf")
- public JAXBElement<IsTeacherOfType> createIsTeacherOf(IsTeacherOfType value) {
- return new JAXBElement<IsTeacherOfType>(_IsTeacherOf_QNAME, IsTeacherOfType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link IsCourseCoordinatorType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isCourseCoordinator")
- public JAXBElement<IsCourseCoordinatorType> createIsCourseCoordinator(IsCourseCoordinatorType value) {
- return new JAXBElement<IsCourseCoordinatorType>(_IsCourseCoordinator_QNAME, IsCourseCoordinatorType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "CitizenCountryCode")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- public JAXBElement<String> createCitizenCountryCode(String value) {
- return new JAXBElement<String>(_CitizenCountryCode_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "study")
- public JAXBElement<String> createStudy(String value) {
- return new JAXBElement<String>(_Study_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link IsHealthCareProfessionalType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isHealthCareProfessional")
- public JAXBElement<IsHealthCareProfessionalType> createIsHealthCareProfessional(IsHealthCareProfessionalType value) {
- return new JAXBElement<IsHealthCareProfessionalType>(_IsHealthCareProfessional_QNAME, IsHealthCareProfessionalType.class, null, value);
- }
+ private final static QName _Habilitation_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "habilitation");
+ private final static QName _SpApplication_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "spApplication");
+ private final static QName _Specialisation_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "specialisation");
+ private final static QName _AQAA_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "AQAA");
+ private final static QName _QualityAuthenticationAssuranceLevel_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "QualityAuthenticationAssuranceLevel");
+ private final static QName _IsAcademicStaff_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isAcademicStaff");
+ private final static QName _MandateContent_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "mandateContent");
+ private final static QName _CanonicalRegisteredAddress_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "canonicalRegisteredAddress");
+ private final static QName _SpCountry_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "spCountry");
+ private final static QName _IsAdminStaff_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isAdminStaff");
+ private final static QName _AttributeValue_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "AttributeValue");
+ private final static QName _CountryCodeAddress_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "countryCodeAddress");
+ private final static QName _HasAccountInBank_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "hasAccountInBank");
+ private final static QName _CurrentStudiesSupplement_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "currentStudiesSupplement");
+ private final static QName _Mandate_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "mandate");
+ private final static QName _RequestedAttribute_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "RequestedAttribute");
+ private final static QName _SpSector_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "spSector");
+ private final static QName _HasDegree_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "hasDegree");
+ private final static QName _DiplomaSupplement_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "diplomaSupplement");
+ private final static QName _IsStudent_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isStudent");
+ private final static QName _HCPType_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "HCPType");
+ private final static QName _RepresentationPerson_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "representationPerson");
+ private final static QName _CanonicalResidenceAddress_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "canonicalResidenceAddress");
+ private final static QName _AcTitle_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "acTitle");
+ private final static QName _IsTeacherOf_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isTeacherOf");
+ private final static QName _IsCourseCoordinator_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isCourseCoordinator");
+ private final static QName _CitizenCountryCode_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "CitizenCountryCode");
+ private final static QName _Study_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "study");
+ private final static QName _IsHealthCareProfessional_QNAME = new QName("urn:eu:stork:names:tc:STORK:1.0:assertion", "isHealthCareProfessional");
+
+ /**
+ * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: eu.stork.names.tc.stork._1_0.assertion
+ *
+ */
+ public ObjectFactory() {
+ }
+
+ /**
+ * Create an instance of {@link CurrentStudiesType }
+ *
+ */
+ public CurrentStudiesType createCurrentStudiesType() {
+ return new CurrentStudiesType();
+ }
+
+ /**
+ * Create an instance of {@link RequestedAttributeType }
+ *
+ */
+ public RequestedAttributeType createRequestedAttributeType() {
+ return new RequestedAttributeType();
+ }
+
+ /**
+ * Create an instance of {@link MandateType }
+ *
+ */
+ public MandateType createMandateType() {
+ return new MandateType();
+ }
+
+ /**
+ * Create an instance of {@link HasAccountInBankType }
+ *
+ */
+ public HasAccountInBankType createHasAccountInBankType() {
+ return new HasAccountInBankType();
+ }
+
+ /**
+ * Create an instance of {@link IsHealthCareProfessionalType }
+ *
+ */
+ public IsHealthCareProfessionalType createIsHealthCareProfessionalType() {
+ return new IsHealthCareProfessionalType();
+ }
+
+ /**
+ * Create an instance of {@link IsAdminStaffType }
+ *
+ */
+ public IsAdminStaffType createIsAdminStaffType() {
+ return new IsAdminStaffType();
+ }
+
+ /**
+ * Create an instance of {@link CanonicalAddressType }
+ *
+ */
+ public CanonicalAddressType createCanonicalAddressType() {
+ return new CanonicalAddressType();
+ }
+
+ /**
+ * Create an instance of {@link MandateContentType }
+ *
+ */
+ public MandateContentType createMandateContentType() {
+ return new MandateContentType();
+ }
+
+ /**
+ * Create an instance of {@link IsCourseCoordinatorType }
+ *
+ */
+ public IsCourseCoordinatorType createIsCourseCoordinatorType() {
+ return new IsCourseCoordinatorType();
+ }
+
+ /**
+ * Create an instance of {@link IsAcademicStaffType }
+ *
+ */
+ public IsAcademicStaffType createIsAcademicStaffType() {
+ return new IsAcademicStaffType();
+ }
+
+ /**
+ * Create an instance of {@link IsTeacherOfType }
+ *
+ */
+ public IsTeacherOfType createIsTeacherOfType() {
+ return new IsTeacherOfType();
+ }
+
+ /**
+ * Create an instance of {@link AcTitleType }
+ *
+ */
+ public AcTitleType createAcTitleType() {
+ return new AcTitleType();
+ }
+
+ /**
+ * Create an instance of {@link RepresentationPersonType }
+ *
+ */
+ public RepresentationPersonType createRepresentationPersonType() {
+ return new RepresentationPersonType();
+ }
+
+ /**
+ * Create an instance of {@link IsStudentType }
+ *
+ */
+ public IsStudentType createIsStudentType() {
+ return new IsStudentType();
+ }
+
+ /**
+ * Create an instance of {@link HasDegreeType }
+ *
+ */
+ public HasDegreeType createHasDegreeType() {
+ return new HasDegreeType();
+ }
+
+ /**
+ * Create an instance of {@link DiplomaSupplementType }
+ *
+ */
+ public DiplomaSupplementType createDiplomaSupplementType() {
+ return new DiplomaSupplementType();
+ }
+
+ /**
+ * Create an instance of {@link HabilitationType }
+ *
+ */
+ public HabilitationType createHabilitationType() {
+ return new HabilitationType();
+ }
+
+ /**
+ * Create an instance of {@link TimeRestrictionType }
+ *
+ */
+ public TimeRestrictionType createTimeRestrictionType() {
+ return new TimeRestrictionType();
+ }
+
+ /**
+ * Create an instance of {@link Habilitation }
+ *
+ */
+ public Habilitation createHabilitation() {
+ return new Habilitation();
+ }
+
+ /**
+ * Create an instance of {@link TransactionLimitRestrictionType }
+ *
+ */
+ public TransactionLimitRestrictionType createTransactionLimitRestrictionType() {
+ return new TransactionLimitRestrictionType();
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link HabilitationType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "habilitation")
+ public JAXBElement<HabilitationType> createHabilitation(HabilitationType value) {
+ return new JAXBElement<HabilitationType>(_Habilitation_QNAME, HabilitationType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "spApplication")
+ public JAXBElement<String> createSpApplication(String value) {
+ return new JAXBElement<String>(_SpApplication_QNAME, String.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "specialisation")
+ public JAXBElement<String> createSpecialisation(String value) {
+ return new JAXBElement<String>(_Specialisation_QNAME, String.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link Integer }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "AQAA")
+ public JAXBElement<Integer> createAQAA(Integer value) {
+ return new JAXBElement<Integer>(_AQAA_QNAME, Integer.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link Integer }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "QualityAuthenticationAssuranceLevel")
+ public JAXBElement<Integer> createQualityAuthenticationAssuranceLevel(Integer value) {
+ return new JAXBElement<Integer>(_QualityAuthenticationAssuranceLevel_QNAME, Integer.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link IsAcademicStaffType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isAcademicStaff")
+ public JAXBElement<IsAcademicStaffType> createIsAcademicStaff(IsAcademicStaffType value) {
+ return new JAXBElement<IsAcademicStaffType>(_IsAcademicStaff_QNAME, IsAcademicStaffType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link MandateContentType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "mandateContent")
+ public JAXBElement<MandateContentType> createMandateContent(MandateContentType value) {
+ return new JAXBElement<MandateContentType>(_MandateContent_QNAME, MandateContentType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link CanonicalAddressType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "canonicalRegisteredAddress")
+ public JAXBElement<CanonicalAddressType> createCanonicalRegisteredAddress(CanonicalAddressType value) {
+ return new JAXBElement<CanonicalAddressType>(_CanonicalRegisteredAddress_QNAME, CanonicalAddressType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "spCountry")
+ @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
+ public JAXBElement<String> createSpCountry(String value) {
+ return new JAXBElement<String>(_SpCountry_QNAME, String.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link IsAdminStaffType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isAdminStaff")
+ public JAXBElement<IsAdminStaffType> createIsAdminStaff(IsAdminStaffType value) {
+ return new JAXBElement<IsAdminStaffType>(_IsAdminStaff_QNAME, IsAdminStaffType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link Object }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "AttributeValue")
+ public JAXBElement<Object> createAttributeValue(Object value) {
+ return new JAXBElement<Object>(_AttributeValue_QNAME, Object.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "countryCodeAddress")
+ @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
+ public JAXBElement<String> createCountryCodeAddress(String value) {
+ return new JAXBElement<String>(_CountryCodeAddress_QNAME, String.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link HasAccountInBankType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "hasAccountInBank")
+ public JAXBElement<HasAccountInBankType> createHasAccountInBank(HasAccountInBankType value) {
+ return new JAXBElement<HasAccountInBankType>(_HasAccountInBank_QNAME, HasAccountInBankType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link CurrentStudiesType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "currentStudiesSupplement")
+ public JAXBElement<CurrentStudiesType> createCurrentStudiesSupplement(CurrentStudiesType value) {
+ return new JAXBElement<CurrentStudiesType>(_CurrentStudiesSupplement_QNAME, CurrentStudiesType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link RequestedAttributeType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "RequestedAttribute")
+ public JAXBElement<RequestedAttributeType> createRequestedAttribute(RequestedAttributeType value) {
+ return new JAXBElement<RequestedAttributeType>(_RequestedAttribute_QNAME, RequestedAttributeType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link MandateType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "mandate")
+ public JAXBElement<MandateType> createMandate(MandateType value) {
+ return new JAXBElement<MandateType>(_Mandate_QNAME, MandateType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "spSector")
+ public JAXBElement<String> createSpSector(String value) {
+ return new JAXBElement<String>(_SpSector_QNAME, String.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link HasDegreeType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "hasDegree")
+ public JAXBElement<HasDegreeType> createHasDegree(HasDegreeType value) {
+ return new JAXBElement<HasDegreeType>(_HasDegree_QNAME, HasDegreeType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link DiplomaSupplementType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "diplomaSupplement")
+ public JAXBElement<DiplomaSupplementType> createDiplomaSupplement(DiplomaSupplementType value) {
+ return new JAXBElement<DiplomaSupplementType>(_DiplomaSupplement_QNAME, DiplomaSupplementType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link IsStudentType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isStudent")
+ public JAXBElement<IsStudentType> createIsStudent(IsStudentType value) {
+ return new JAXBElement<IsStudentType>(_IsStudent_QNAME, IsStudentType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "HCPType")
+ public JAXBElement<String> createHCPType(String value) {
+ return new JAXBElement<String>(_HCPType_QNAME, String.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link RepresentationPersonType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "representationPerson")
+ public JAXBElement<RepresentationPersonType> createRepresentationPerson(RepresentationPersonType value) {
+ return new JAXBElement<RepresentationPersonType>(_RepresentationPerson_QNAME, RepresentationPersonType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link CanonicalAddressType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "canonicalResidenceAddress")
+ public JAXBElement<CanonicalAddressType> createCanonicalResidenceAddress(CanonicalAddressType value) {
+ return new JAXBElement<CanonicalAddressType>(_CanonicalResidenceAddress_QNAME, CanonicalAddressType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link AcTitleType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "acTitle")
+ public JAXBElement<AcTitleType> createAcTitle(AcTitleType value) {
+ return new JAXBElement<AcTitleType>(_AcTitle_QNAME, AcTitleType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link IsTeacherOfType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isTeacherOf")
+ public JAXBElement<IsTeacherOfType> createIsTeacherOf(IsTeacherOfType value) {
+ return new JAXBElement<IsTeacherOfType>(_IsTeacherOf_QNAME, IsTeacherOfType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link IsCourseCoordinatorType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isCourseCoordinator")
+ public JAXBElement<IsCourseCoordinatorType> createIsCourseCoordinator(IsCourseCoordinatorType value) {
+ return new JAXBElement<IsCourseCoordinatorType>(_IsCourseCoordinator_QNAME, IsCourseCoordinatorType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "CitizenCountryCode")
+ @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
+ public JAXBElement<String> createCitizenCountryCode(String value) {
+ return new JAXBElement<String>(_CitizenCountryCode_QNAME, String.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "study")
+ public JAXBElement<String> createStudy(String value) {
+ return new JAXBElement<String>(_Study_QNAME, String.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link IsHealthCareProfessionalType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", name = "isHealthCareProfessional")
+ public JAXBElement<IsHealthCareProfessionalType> createIsHealthCareProfessional(IsHealthCareProfessionalType value) {
+ return new JAXBElement<IsHealthCareProfessionalType>(_IsHealthCareProfessional_QNAME, IsHealthCareProfessionalType.class, null, value);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/OriginalMandateType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/OriginalMandateType.java
index 776b36644..ddcb6bb19 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/OriginalMandateType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/OriginalMandateType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.10.09 at 10:11:43 AM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,11 +13,12 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
-
/**
- * <p>Java class for originalMandateType complex type.
+ * <p>
+ * Java class for originalMandateType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="originalMandateType">
@@ -33,60 +33,52 @@ import javax.xml.bind.annotation.XmlValue;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "originalMandateType", propOrder = {
- "value"
-})
+@XmlType(name = "originalMandateType", propOrder = { "value" })
public class OriginalMandateType {
- @XmlValue
- protected byte[] value;
- @XmlAttribute(name = "mimeType")
- protected String mimeType;
+ @XmlValue
+ protected byte[] value;
+ @XmlAttribute(name = "mimeType")
+ protected String mimeType;
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getValue() {
- return value;
- }
+ /**
+ * Gets the value of the value property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getValue() {
+ return value;
+ }
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setValue(byte[] value) {
- this.value = value;
- }
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setValue(byte[] value) {
+ this.value = value;
+ }
- /**
- * Gets the value of the mimeType property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getMimeType() {
- return mimeType;
- }
+ /**
+ * Gets the value of the mimeType property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getMimeType() {
+ return mimeType;
+ }
- /**
- * Sets the value of the mimeType property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setMimeType(String value) {
- this.mimeType = value;
- }
+ /**
+ * Sets the value of the mimeType property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setMimeType(String value) {
+ this.mimeType = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RepresentationPersonType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RepresentationPersonType.java
index fd7aa460a..23046f431 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RepresentationPersonType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RepresentationPersonType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.10.29 at 02:15:24 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for representationPersonType complex type.
+ * <p>
+ * Java class for representationPersonType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="representationPersonType">
@@ -46,244 +46,208 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "representationPersonType", propOrder = {
- "eIdentifier",
- "givenName",
- "surname",
- "dateOfBirth",
- "elpIdentifier",
- "legalName",
- "textRegisteredAddress",
- "canonicalRegisteredAddress",
- "legalForm"
-})
+@XmlType(name = "representationPersonType", propOrder = { "eIdentifier", "givenName", "surname", "dateOfBirth", "elpIdentifier", "legalName", "textRegisteredAddress", "canonicalRegisteredAddress",
+ "legalForm" })
public class RepresentationPersonType {
- protected String eIdentifier;
- protected String givenName;
- protected String surname;
- protected String dateOfBirth;
- @XmlElement(name = "eLPIdentifier")
- protected String elpIdentifier;
- protected String legalName;
- protected String textRegisteredAddress;
- protected CanonicalAddressType canonicalRegisteredAddress;
- protected String legalForm;
-
- /**
- * Gets the value of the eIdentifier property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getEIdentifier() {
- return eIdentifier;
- }
-
- /**
- * Sets the value of the eIdentifier property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setEIdentifier(String value) {
- this.eIdentifier = value;
- }
-
- /**
- * Gets the value of the givenName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getGivenName() {
- return givenName;
- }
-
- /**
- * Sets the value of the givenName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setGivenName(String value) {
- this.givenName = value;
- }
-
- /**
- * Gets the value of the surname property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getSurname() {
- return surname;
- }
-
- /**
- * Sets the value of the surname property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setSurname(String value) {
- this.surname = value;
- }
-
- /**
- * Gets the value of the dateOfBirth property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDateOfBirth() {
- return dateOfBirth;
- }
-
- /**
- * Sets the value of the dateOfBirth property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDateOfBirth(String value) {
- this.dateOfBirth = value;
- }
-
- /**
- * Gets the value of the elpIdentifier property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getELPIdentifier() {
- return elpIdentifier;
- }
-
- /**
- * Sets the value of the elpIdentifier property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setELPIdentifier(String value) {
- this.elpIdentifier = value;
- }
-
- /**
- * Gets the value of the legalName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getLegalName() {
- return legalName;
- }
-
- /**
- * Sets the value of the legalName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setLegalName(String value) {
- this.legalName = value;
- }
-
- /**
- * Gets the value of the textRegisteredAddress property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getTextRegisteredAddress() {
- return textRegisteredAddress;
- }
-
- /**
- * Sets the value of the textRegisteredAddress property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setTextRegisteredAddress(String value) {
- this.textRegisteredAddress = value;
- }
-
- /**
- * Gets the value of the canonicalRegisteredAddress property.
- *
- * @return
- * possible object is
- * {@link CanonicalAddressType }
- *
- */
- public CanonicalAddressType getCanonicalRegisteredAddress() {
- return canonicalRegisteredAddress;
- }
-
- /**
- * Sets the value of the canonicalRegisteredAddress property.
- *
- * @param value
- * allowed object is
- * {@link CanonicalAddressType }
- *
- */
- public void setCanonicalRegisteredAddress(CanonicalAddressType value) {
- this.canonicalRegisteredAddress = value;
- }
-
- /**
- * Gets the value of the legalForm property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getLegalForm() {
- return legalForm;
- }
-
- /**
- * Sets the value of the legalForm property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setLegalForm(String value) {
- this.legalForm = value;
- }
+ protected String eIdentifier;
+ protected String givenName;
+ protected String surname;
+ protected String dateOfBirth;
+ @XmlElement(name = "eLPIdentifier")
+ protected String elpIdentifier;
+ protected String legalName;
+ protected String textRegisteredAddress;
+ protected CanonicalAddressType canonicalRegisteredAddress;
+ protected String legalForm;
+
+ /**
+ * Gets the value of the eIdentifier property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getEIdentifier() {
+ return eIdentifier;
+ }
+
+ /**
+ * Sets the value of the eIdentifier property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setEIdentifier(String value) {
+ this.eIdentifier = value;
+ }
+
+ /**
+ * Gets the value of the givenName property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getGivenName() {
+ return givenName;
+ }
+
+ /**
+ * Sets the value of the givenName property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setGivenName(String value) {
+ this.givenName = value;
+ }
+
+ /**
+ * Gets the value of the surname property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getSurname() {
+ return surname;
+ }
+
+ /**
+ * Sets the value of the surname property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setSurname(String value) {
+ this.surname = value;
+ }
+
+ /**
+ * Gets the value of the dateOfBirth property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getDateOfBirth() {
+ return dateOfBirth;
+ }
+
+ /**
+ * Sets the value of the dateOfBirth property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setDateOfBirth(String value) {
+ this.dateOfBirth = value;
+ }
+
+ /**
+ * Gets the value of the elpIdentifier property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getELPIdentifier() {
+ return elpIdentifier;
+ }
+
+ /**
+ * Sets the value of the elpIdentifier property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setELPIdentifier(String value) {
+ this.elpIdentifier = value;
+ }
+
+ /**
+ * Gets the value of the legalName property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getLegalName() {
+ return legalName;
+ }
+
+ /**
+ * Sets the value of the legalName property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setLegalName(String value) {
+ this.legalName = value;
+ }
+
+ /**
+ * Gets the value of the textRegisteredAddress property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getTextRegisteredAddress() {
+ return textRegisteredAddress;
+ }
+
+ /**
+ * Sets the value of the textRegisteredAddress property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setTextRegisteredAddress(String value) {
+ this.textRegisteredAddress = value;
+ }
+
+ /**
+ * Gets the value of the canonicalRegisteredAddress property.
+ *
+ * @return possible object is {@link CanonicalAddressType }
+ *
+ */
+ public CanonicalAddressType getCanonicalRegisteredAddress() {
+ return canonicalRegisteredAddress;
+ }
+
+ /**
+ * Sets the value of the canonicalRegisteredAddress property.
+ *
+ * @param value
+ * allowed object is {@link CanonicalAddressType }
+ *
+ */
+ public void setCanonicalRegisteredAddress(CanonicalAddressType value) {
+ this.canonicalRegisteredAddress = value;
+ }
+
+ /**
+ * Gets the value of the legalForm property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getLegalForm() {
+ return legalForm;
+ }
+
+ /**
+ * Sets the value of the legalForm property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setLegalForm(String value) {
+ this.legalForm = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RequestedAttributeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RequestedAttributeType.java
index 4800a2cfc..88146c90d 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RequestedAttributeType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/RequestedAttributeType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import java.util.ArrayList;
@@ -21,11 +20,12 @@ import javax.xml.bind.annotation.XmlSchemaType;
import javax.xml.bind.annotation.XmlType;
import javax.xml.namespace.QName;
-
/**
- * <p>Java class for RequestedAttributeType complex type.
+ * <p>
+ * Java class for RequestedAttributeType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="RequestedAttributeType">
@@ -47,166 +47,147 @@ import javax.xml.namespace.QName;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "RequestedAttributeType", propOrder = {
- "attributeValue"
-})
+@XmlType(name = "RequestedAttributeType", propOrder = { "attributeValue" })
public class RequestedAttributeType {
- @XmlElement(name = "AttributeValue")
- protected List<Object> attributeValue;
- @XmlAttribute(name = "Name", required = true)
- protected String name;
- @XmlAttribute(name = "NameFormat", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String nameFormat;
- @XmlAttribute(name = "FriendlyName")
- protected String friendlyName;
- @XmlAttribute(name = "isRequired")
- protected Boolean isRequired;
- @XmlAnyAttribute
- private Map<QName, String> otherAttributes = new HashMap<QName, String>();
-
- /**
- * Gets the value of the attributeValue property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the attributeValue property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAttributeValue().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- *
- *
- */
- public List<Object> getAttributeValue() {
- if (attributeValue == null) {
- attributeValue = new ArrayList<Object>();
- }
- return this.attributeValue;
- }
-
- /**
- * Gets the value of the name property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getName() {
- return name;
- }
-
- /**
- * Sets the value of the name property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setName(String value) {
- this.name = value;
- }
-
- /**
- * Gets the value of the nameFormat property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getNameFormat() {
- return nameFormat;
- }
-
- /**
- * Sets the value of the nameFormat property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setNameFormat(String value) {
- this.nameFormat = value;
- }
-
- /**
- * Gets the value of the friendlyName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getFriendlyName() {
- return friendlyName;
- }
-
- /**
- * Sets the value of the friendlyName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setFriendlyName(String value) {
- this.friendlyName = value;
- }
-
- /**
- * Gets the value of the isRequired property.
- *
- * @return
- * possible object is
- * {@link Boolean }
- *
- */
- public Boolean isIsRequired() {
- return isRequired;
- }
-
- /**
- * Sets the value of the isRequired property.
- *
- * @param value
- * allowed object is
- * {@link Boolean }
- *
- */
- public void setIsRequired(Boolean value) {
- this.isRequired = value;
- }
-
- /**
- * Gets a map that contains attributes that aren't bound to any typed property on this class.
- *
- * <p>
- * the map is keyed by the name of the attribute and
- * the value is the string value of the attribute.
- *
- * the map returned by this method is live, and you can add new attribute
- * by updating the map directly. Because of this design, there's no setter.
- *
- *
- * @return
- * always non-null
- */
- public Map<QName, String> getOtherAttributes() {
- return otherAttributes;
- }
+ @XmlElement(name = "AttributeValue")
+ protected List<Object> attributeValue;
+ @XmlAttribute(name = "Name", required = true)
+ protected String name;
+ @XmlAttribute(name = "NameFormat", required = true)
+ @XmlSchemaType(name = "anyURI")
+ protected String nameFormat;
+ @XmlAttribute(name = "FriendlyName")
+ protected String friendlyName;
+ @XmlAttribute(name = "isRequired")
+ protected Boolean isRequired;
+ @XmlAnyAttribute
+ private Map<QName, String> otherAttributes = new HashMap<QName, String>();
+
+ /**
+ * Gets the value of the attributeValue property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the attributeValue property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getAttributeValue().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link Object }
+ *
+ *
+ */
+ public List<Object> getAttributeValue() {
+ if (attributeValue == null) {
+ attributeValue = new ArrayList<Object>();
+ }
+ return this.attributeValue;
+ }
+
+ /**
+ * Gets the value of the name property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getName() {
+ return name;
+ }
+
+ /**
+ * Sets the value of the name property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setName(String value) {
+ this.name = value;
+ }
+
+ /**
+ * Gets the value of the nameFormat property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getNameFormat() {
+ return nameFormat;
+ }
+
+ /**
+ * Sets the value of the nameFormat property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setNameFormat(String value) {
+ this.nameFormat = value;
+ }
+
+ /**
+ * Gets the value of the friendlyName property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getFriendlyName() {
+ return friendlyName;
+ }
+
+ /**
+ * Sets the value of the friendlyName property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setFriendlyName(String value) {
+ this.friendlyName = value;
+ }
+
+ /**
+ * Gets the value of the isRequired property.
+ *
+ * @return possible object is {@link Boolean }
+ *
+ */
+ public Boolean isIsRequired() {
+ return isRequired;
+ }
+
+ /**
+ * Sets the value of the isRequired property.
+ *
+ * @param value
+ * allowed object is {@link Boolean }
+ *
+ */
+ public void setIsRequired(Boolean value) {
+ this.isRequired = value;
+ }
+
+ /**
+ * Gets a map that contains attributes that aren't bound to any typed property on this class.
+ *
+ * <p>
+ * the map is keyed by the name of the attribute and the value is the string value of the attribute.
+ *
+ * the map returned by this method is live, and you can add new attribute by updating the map directly. Because of this design, there's no setter.
+ *
+ *
+ * @return always non-null
+ */
+ public Map<QName, String> getOtherAttributes() {
+ return otherAttributes;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TimeRestrictionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TimeRestrictionType.java
index 34cfb978a..2ae80c697 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TimeRestrictionType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TimeRestrictionType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.05.12 at 10:04:52 AM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import javax.xml.bind.annotation.XmlAccessType;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlSchemaType;
import javax.xml.bind.annotation.XmlType;
import javax.xml.datatype.XMLGregorianCalendar;
-
/**
- * <p>Java class for TimeRestrictionType complex type.
+ * <p>
+ * Java class for TimeRestrictionType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="TimeRestrictionType">
@@ -37,65 +37,56 @@ import javax.xml.datatype.XMLGregorianCalendar;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "TimeRestrictionType", propOrder = {
- "validFrom",
- "validTo"
-})
+@XmlType(name = "TimeRestrictionType", propOrder = { "validFrom", "validTo" })
public class TimeRestrictionType {
- @XmlElement(required = true)
- @XmlSchemaType(name = "date")
- protected XMLGregorianCalendar validFrom;
- @XmlElement(required = true)
- @XmlSchemaType(name = "date")
- protected XMLGregorianCalendar validTo;
+ @XmlElement(required = true)
+ @XmlSchemaType(name = "date")
+ protected XMLGregorianCalendar validFrom;
+ @XmlElement(required = true)
+ @XmlSchemaType(name = "date")
+ protected XMLGregorianCalendar validTo;
- /**
- * Gets the value of the validFrom property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getValidFrom() {
- return validFrom;
- }
+ /**
+ * Gets the value of the validFrom property.
+ *
+ * @return possible object is {@link XMLGregorianCalendar }
+ *
+ */
+ public XMLGregorianCalendar getValidFrom() {
+ return validFrom;
+ }
- /**
- * Sets the value of the validFrom property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setValidFrom(XMLGregorianCalendar value) {
- this.validFrom = value;
- }
+ /**
+ * Sets the value of the validFrom property.
+ *
+ * @param value
+ * allowed object is {@link XMLGregorianCalendar }
+ *
+ */
+ public void setValidFrom(XMLGregorianCalendar value) {
+ this.validFrom = value;
+ }
- /**
- * Gets the value of the validTo property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getValidTo() {
- return validTo;
- }
+ /**
+ * Gets the value of the validTo property.
+ *
+ * @return possible object is {@link XMLGregorianCalendar }
+ *
+ */
+ public XMLGregorianCalendar getValidTo() {
+ return validTo;
+ }
- /**
- * Sets the value of the validTo property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setValidTo(XMLGregorianCalendar value) {
- this.validTo = value;
- }
+ /**
+ * Sets the value of the validTo property.
+ *
+ * @param value
+ * allowed object is {@link XMLGregorianCalendar }
+ *
+ */
+ public void setValidTo(XMLGregorianCalendar value) {
+ this.validTo = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TransactionLimitRestrictionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TransactionLimitRestrictionType.java
index b9db4ea0d..39a20c7c2 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TransactionLimitRestrictionType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/TransactionLimitRestrictionType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.05.12 at 10:04:52 AM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
import java.math.BigDecimal;
@@ -14,11 +13,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for TransactionLimitRestrictionType complex type.
+ * <p>
+ * Java class for TransactionLimitRestrictionType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="TransactionLimitRestrictionType">
@@ -36,63 +36,54 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "TransactionLimitRestrictionType", propOrder = {
- "amount",
- "currency"
-})
+@XmlType(name = "TransactionLimitRestrictionType", propOrder = { "amount", "currency" })
public class TransactionLimitRestrictionType {
- @XmlElement(required = true)
- protected BigDecimal amount;
- @XmlElement(required = true)
- protected String currency;
+ @XmlElement(required = true)
+ protected BigDecimal amount;
+ @XmlElement(required = true)
+ protected String currency;
- /**
- * Gets the value of the amount property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getAmount() {
- return amount;
- }
+ /**
+ * Gets the value of the amount property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getAmount() {
+ return amount;
+ }
- /**
- * Sets the value of the amount property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setAmount(BigDecimal value) {
- this.amount = value;
- }
+ /**
+ * Sets the value of the amount property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setAmount(BigDecimal value) {
+ this.amount = value;
+ }
- /**
- * Gets the value of the currency property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCurrency() {
- return currency;
- }
+ /**
+ * Gets the value of the currency property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getCurrency() {
+ return currency;
+ }
- /**
- * Sets the value of the currency property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCurrency(String value) {
- this.currency = value;
- }
+ /**
+ * Sets the value of the currency property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setCurrency(String value) {
+ this.currency = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/package-info.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/package-info.java
index e94518e03..075851135 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/package-info.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_1_0/assertion/package-info.java
@@ -7,3 +7,4 @@
@javax.xml.bind.annotation.XmlSchema(namespace = "urn:eu:stork:names:tc:STORK:1.0:assertion", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED)
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._1_0.assertion;
+
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AdditionalInformationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AdditionalInformationType.java
index 6b26bd000..c636217ca 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AdditionalInformationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AdditionalInformationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for AdditionalInformationType complex type.
+ * <p>
+ * Java class for AdditionalInformationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="AdditionalInformationType">
@@ -35,63 +35,54 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AdditionalInformationType", propOrder = {
- "specificInformation",
- "otherSources"
-})
+@XmlType(name = "AdditionalInformationType", propOrder = { "specificInformation", "otherSources" })
public class AdditionalInformationType {
- @XmlElement(name = "SpecificInformation")
- protected RichTextTagType specificInformation;
- @XmlElement(name = "OtherSources")
- protected RichTextTagType otherSources;
+ @XmlElement(name = "SpecificInformation")
+ protected RichTextTagType specificInformation;
+ @XmlElement(name = "OtherSources")
+ protected RichTextTagType otherSources;
- /**
- * Gets the value of the specificInformation property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getSpecificInformation() {
- return specificInformation;
- }
+ /**
+ * Gets the value of the specificInformation property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getSpecificInformation() {
+ return specificInformation;
+ }
- /**
- * Sets the value of the specificInformation property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setSpecificInformation(RichTextTagType value) {
- this.specificInformation = value;
- }
+ /**
+ * Sets the value of the specificInformation property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setSpecificInformation(RichTextTagType value) {
+ this.specificInformation = value;
+ }
- /**
- * Gets the value of the otherSources property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getOtherSources() {
- return otherSources;
- }
+ /**
+ * Gets the value of the otherSources property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getOtherSources() {
+ return otherSources;
+ }
- /**
- * Sets the value of the otherSources property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setOtherSources(RichTextTagType value) {
- this.otherSources = value;
- }
+ /**
+ * Sets the value of the otherSources property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setOtherSources(RichTextTagType value) {
+ this.otherSources = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AddressType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AddressType.java
index d7fae6b34..67ef6d2dc 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AddressType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AddressType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for AddressType complex type.
+ * <p>
+ * Java class for AddressType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="AddressType">
@@ -40,149 +40,129 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AddressType", propOrder = {
- "line",
- "city",
- "stateOrRegion",
- "postalCode",
- "country"
-})
+@XmlType(name = "AddressType", propOrder = { "line", "city", "stateOrRegion", "postalCode", "country" })
public class AddressType {
- @XmlElement(name = "Line", required = true)
- protected List<String> line;
- @XmlElement(name = "City")
- protected String city;
- @XmlElement(name = "StateOrRegion")
- protected String stateOrRegion;
- @XmlElement(name = "PostalCode")
- protected String postalCode;
- @XmlElement(name = "Country")
- protected CountryTextCodeType country;
-
- /**
- * Gets the value of the line property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the line property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getLine().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getLine() {
- if (line == null) {
- line = new ArrayList<String>();
- }
- return this.line;
- }
-
- /**
- * Gets the value of the city property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCity() {
- return city;
- }
-
- /**
- * Sets the value of the city property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCity(String value) {
- this.city = value;
- }
-
- /**
- * Gets the value of the stateOrRegion property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getStateOrRegion() {
- return stateOrRegion;
- }
-
- /**
- * Sets the value of the stateOrRegion property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setStateOrRegion(String value) {
- this.stateOrRegion = value;
- }
-
- /**
- * Gets the value of the postalCode property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPostalCode() {
- return postalCode;
- }
-
- /**
- * Sets the value of the postalCode property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPostalCode(String value) {
- this.postalCode = value;
- }
-
- /**
- * Gets the value of the country property.
- *
- * @return
- * possible object is
- * {@link CountryTextCodeType }
- *
- */
- public CountryTextCodeType getCountry() {
- return country;
- }
-
- /**
- * Sets the value of the country property.
- *
- * @param value
- * allowed object is
- * {@link CountryTextCodeType }
- *
- */
- public void setCountry(CountryTextCodeType value) {
- this.country = value;
- }
+ @XmlElement(name = "Line", required = true)
+ protected List<String> line;
+ @XmlElement(name = "City")
+ protected String city;
+ @XmlElement(name = "StateOrRegion")
+ protected String stateOrRegion;
+ @XmlElement(name = "PostalCode")
+ protected String postalCode;
+ @XmlElement(name = "Country")
+ protected CountryTextCodeType country;
+
+ /**
+ * Gets the value of the line property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the line property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getLine().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link String }
+ *
+ *
+ */
+ public List<String> getLine() {
+ if (line == null) {
+ line = new ArrayList<String>();
+ }
+ return this.line;
+ }
+
+ /**
+ * Gets the value of the city property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getCity() {
+ return city;
+ }
+
+ /**
+ * Sets the value of the city property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setCity(String value) {
+ this.city = value;
+ }
+
+ /**
+ * Gets the value of the stateOrRegion property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getStateOrRegion() {
+ return stateOrRegion;
+ }
+
+ /**
+ * Sets the value of the stateOrRegion property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setStateOrRegion(String value) {
+ this.stateOrRegion = value;
+ }
+
+ /**
+ * Gets the value of the postalCode property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getPostalCode() {
+ return postalCode;
+ }
+
+ /**
+ * Sets the value of the postalCode property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setPostalCode(String value) {
+ this.postalCode = value;
+ }
+
+ /**
+ * Gets the value of the country property.
+ *
+ * @return possible object is {@link CountryTextCodeType }
+ *
+ */
+ public CountryTextCodeType getCountry() {
+ return country;
+ }
+
+ /**
+ * Sets the value of the country property.
+ *
+ * @param value
+ * allowed object is {@link CountryTextCodeType }
+ *
+ */
+ public void setCountry(CountryTextCodeType value) {
+ this.country = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileDataType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileDataType.java
index f905dcdd5..f0114d912 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileDataType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileDataType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for AttachedFileDataType complex type.
+ * <p>
+ * Java class for AttachedFileDataType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="AttachedFileDataType">
@@ -36,88 +36,75 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AttachedFileDataType", propOrder = {
- "description",
- "mime",
- "data"
-})
+@XmlType(name = "AttachedFileDataType", propOrder = { "description", "mime", "data" })
public class AttachedFileDataType {
- @XmlElement(name = "Description", required = true)
- protected String description;
- @XmlElement(name = "Mime", required = true)
- protected MimeType mime;
- @XmlElement(name = "Data", required = true)
- protected byte[] data;
+ @XmlElement(name = "Description", required = true)
+ protected String description;
+ @XmlElement(name = "Mime", required = true)
+ protected MimeType mime;
+ @XmlElement(name = "Data", required = true)
+ protected byte[] data;
- /**
- * Gets the value of the description property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDescription() {
- return description;
- }
+ /**
+ * Gets the value of the description property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getDescription() {
+ return description;
+ }
- /**
- * Sets the value of the description property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDescription(String value) {
- this.description = value;
- }
+ /**
+ * Sets the value of the description property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setDescription(String value) {
+ this.description = value;
+ }
- /**
- * Gets the value of the mime property.
- *
- * @return
- * possible object is
- * {@link MimeType }
- *
- */
- public MimeType getMime() {
- return mime;
- }
+ /**
+ * Gets the value of the mime property.
+ *
+ * @return possible object is {@link MimeType }
+ *
+ */
+ public MimeType getMime() {
+ return mime;
+ }
- /**
- * Sets the value of the mime property.
- *
- * @param value
- * allowed object is
- * {@link MimeType }
- *
- */
- public void setMime(MimeType value) {
- this.mime = value;
- }
+ /**
+ * Sets the value of the mime property.
+ *
+ * @param value
+ * allowed object is {@link MimeType }
+ *
+ */
+ public void setMime(MimeType value) {
+ this.mime = value;
+ }
- /**
- * Gets the value of the data property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getData() {
- return data;
- }
+ /**
+ * Gets the value of the data property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getData() {
+ return data;
+ }
- /**
- * Sets the value of the data property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setData(byte[] value) {
- this.data = value;
- }
+ /**
+ * Sets the value of the data property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setData(byte[] value) {
+ this.data = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileURLType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileURLType.java
index 7bd89fef8..4e9bf3c4b 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileURLType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedFileURLType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for AttachedFileURLType complex type.
+ * <p>
+ * Java class for AttachedFileURLType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="AttachedFileURLType">
@@ -36,90 +36,77 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AttachedFileURLType", propOrder = {
- "description",
- "mime",
- "url"
-})
+@XmlType(name = "AttachedFileURLType", propOrder = { "description", "mime", "url" })
public class AttachedFileURLType {
- @XmlElement(name = "Description", required = true)
- protected String description;
- @XmlElement(name = "Mime", required = true)
- protected MimeType mime;
- @XmlElement(name = "URL", required = true)
- protected String url;
+ @XmlElement(name = "Description", required = true)
+ protected String description;
+ @XmlElement(name = "Mime", required = true)
+ protected MimeType mime;
+ @XmlElement(name = "URL", required = true)
+ protected String url;
- /**
- * Gets the value of the description property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDescription() {
- return description;
- }
+ /**
+ * Gets the value of the description property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getDescription() {
+ return description;
+ }
- /**
- * Sets the value of the description property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDescription(String value) {
- this.description = value;
- }
+ /**
+ * Sets the value of the description property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setDescription(String value) {
+ this.description = value;
+ }
- /**
- * Gets the value of the mime property.
- *
- * @return
- * possible object is
- * {@link MimeType }
- *
- */
- public MimeType getMime() {
- return mime;
- }
+ /**
+ * Gets the value of the mime property.
+ *
+ * @return possible object is {@link MimeType }
+ *
+ */
+ public MimeType getMime() {
+ return mime;
+ }
- /**
- * Sets the value of the mime property.
- *
- * @param value
- * allowed object is
- * {@link MimeType }
- *
- */
- public void setMime(MimeType value) {
- this.mime = value;
- }
+ /**
+ * Sets the value of the mime property.
+ *
+ * @param value
+ * allowed object is {@link MimeType }
+ *
+ */
+ public void setMime(MimeType value) {
+ this.mime = value;
+ }
- /**
- * Gets the value of the url property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getURL() {
- return url;
- }
+ /**
+ * Gets the value of the url property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getURL() {
+ return url;
+ }
- /**
- * Sets the value of the url property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setURL(String value) {
- this.url = value;
- }
+ /**
+ * Sets the value of the url property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setURL(String value) {
+ this.url = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageDataType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageDataType.java
index cf964d7d0..61be0a30a 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageDataType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageDataType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for AttachedImageDataType complex type.
+ * <p>
+ * Java class for AttachedImageDataType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="AttachedImageDataType">
@@ -36,88 +36,75 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AttachedImageDataType", propOrder = {
- "description",
- "mime",
- "data"
-})
+@XmlType(name = "AttachedImageDataType", propOrder = { "description", "mime", "data" })
public class AttachedImageDataType {
- @XmlElement(name = "Description", required = true)
- protected String description;
- @XmlElement(name = "Mime", required = true)
- protected ImageMimeType mime;
- @XmlElement(name = "Data", required = true)
- protected byte[] data;
+ @XmlElement(name = "Description", required = true)
+ protected String description;
+ @XmlElement(name = "Mime", required = true)
+ protected ImageMimeType mime;
+ @XmlElement(name = "Data", required = true)
+ protected byte[] data;
- /**
- * Gets the value of the description property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDescription() {
- return description;
- }
+ /**
+ * Gets the value of the description property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getDescription() {
+ return description;
+ }
- /**
- * Sets the value of the description property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDescription(String value) {
- this.description = value;
- }
+ /**
+ * Sets the value of the description property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setDescription(String value) {
+ this.description = value;
+ }
- /**
- * Gets the value of the mime property.
- *
- * @return
- * possible object is
- * {@link ImageMimeType }
- *
- */
- public ImageMimeType getMime() {
- return mime;
- }
+ /**
+ * Gets the value of the mime property.
+ *
+ * @return possible object is {@link ImageMimeType }
+ *
+ */
+ public ImageMimeType getMime() {
+ return mime;
+ }
- /**
- * Sets the value of the mime property.
- *
- * @param value
- * allowed object is
- * {@link ImageMimeType }
- *
- */
- public void setMime(ImageMimeType value) {
- this.mime = value;
- }
+ /**
+ * Sets the value of the mime property.
+ *
+ * @param value
+ * allowed object is {@link ImageMimeType }
+ *
+ */
+ public void setMime(ImageMimeType value) {
+ this.mime = value;
+ }
- /**
- * Gets the value of the data property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getData() {
- return data;
- }
+ /**
+ * Gets the value of the data property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getData() {
+ return data;
+ }
- /**
- * Sets the value of the data property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setData(byte[] value) {
- this.data = value;
- }
+ /**
+ * Sets the value of the data property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setData(byte[] value) {
+ this.data = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageURLType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageURLType.java
index 945b715fe..e6c11edda 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageURLType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedImageURLType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for AttachedImageURLType complex type.
+ * <p>
+ * Java class for AttachedImageURLType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="AttachedImageURLType">
@@ -36,90 +36,77 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AttachedImageURLType", propOrder = {
- "description",
- "mime",
- "url"
-})
+@XmlType(name = "AttachedImageURLType", propOrder = { "description", "mime", "url" })
public class AttachedImageURLType {
- @XmlElement(name = "Description", required = true)
- protected String description;
- @XmlElement(name = "Mime", required = true)
- protected ImageMimeType mime;
- @XmlElement(name = "URL", required = true)
- protected String url;
+ @XmlElement(name = "Description", required = true)
+ protected String description;
+ @XmlElement(name = "Mime", required = true)
+ protected ImageMimeType mime;
+ @XmlElement(name = "URL", required = true)
+ protected String url;
- /**
- * Gets the value of the description property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDescription() {
- return description;
- }
+ /**
+ * Gets the value of the description property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getDescription() {
+ return description;
+ }
- /**
- * Sets the value of the description property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDescription(String value) {
- this.description = value;
- }
+ /**
+ * Sets the value of the description property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setDescription(String value) {
+ this.description = value;
+ }
- /**
- * Gets the value of the mime property.
- *
- * @return
- * possible object is
- * {@link ImageMimeType }
- *
- */
- public ImageMimeType getMime() {
- return mime;
- }
+ /**
+ * Gets the value of the mime property.
+ *
+ * @return possible object is {@link ImageMimeType }
+ *
+ */
+ public ImageMimeType getMime() {
+ return mime;
+ }
- /**
- * Sets the value of the mime property.
- *
- * @param value
- * allowed object is
- * {@link ImageMimeType }
- *
- */
- public void setMime(ImageMimeType value) {
- this.mime = value;
- }
+ /**
+ * Sets the value of the mime property.
+ *
+ * @param value
+ * allowed object is {@link ImageMimeType }
+ *
+ */
+ public void setMime(ImageMimeType value) {
+ this.mime = value;
+ }
- /**
- * Gets the value of the url property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getURL() {
- return url;
- }
+ /**
+ * Gets the value of the url property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getURL() {
+ return url;
+ }
- /**
- * Sets the value of the url property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setURL(String value) {
- this.url = value;
- }
+ /**
+ * Sets the value of the url property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setURL(String value) {
+ this.url = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedType.java
index 83cb26800..a4e64d560 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachedType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -18,11 +17,12 @@ import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-
/**
- * <p>Java class for AttachedType complex type.
+ * <p>
+ * Java class for AttachedType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="AttachedType">
@@ -43,146 +43,126 @@ import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AttachedType", propOrder = {
- "fileData",
- "fileURI",
- "imageData",
- "imageURI"
-})
+@XmlType(name = "AttachedType", propOrder = { "fileData", "fileURI", "imageData", "imageURI" })
public class AttachedType {
- @XmlElement(name = "FileData")
- protected AttachedFileDataType fileData;
- @XmlElement(name = "FileURI")
- protected AttachedFileURLType fileURI;
- @XmlElement(name = "ImageData")
- protected AttachedImageDataType imageData;
- @XmlElement(name = "ImageURI")
- protected AttachedImageURLType imageURI;
- @XmlAttribute(name = "attachedID", required = true)
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String attachedID;
-
- /**
- * Gets the value of the fileData property.
- *
- * @return
- * possible object is
- * {@link AttachedFileDataType }
- *
- */
- public AttachedFileDataType getFileData() {
- return fileData;
- }
-
- /**
- * Sets the value of the fileData property.
- *
- * @param value
- * allowed object is
- * {@link AttachedFileDataType }
- *
- */
- public void setFileData(AttachedFileDataType value) {
- this.fileData = value;
- }
-
- /**
- * Gets the value of the fileURI property.
- *
- * @return
- * possible object is
- * {@link AttachedFileURLType }
- *
- */
- public AttachedFileURLType getFileURI() {
- return fileURI;
- }
-
- /**
- * Sets the value of the fileURI property.
- *
- * @param value
- * allowed object is
- * {@link AttachedFileURLType }
- *
- */
- public void setFileURI(AttachedFileURLType value) {
- this.fileURI = value;
- }
-
- /**
- * Gets the value of the imageData property.
- *
- * @return
- * possible object is
- * {@link AttachedImageDataType }
- *
- */
- public AttachedImageDataType getImageData() {
- return imageData;
- }
-
- /**
- * Sets the value of the imageData property.
- *
- * @param value
- * allowed object is
- * {@link AttachedImageDataType }
- *
- */
- public void setImageData(AttachedImageDataType value) {
- this.imageData = value;
- }
-
- /**
- * Gets the value of the imageURI property.
- *
- * @return
- * possible object is
- * {@link AttachedImageURLType }
- *
- */
- public AttachedImageURLType getImageURI() {
- return imageURI;
- }
-
- /**
- * Sets the value of the imageURI property.
- *
- * @param value
- * allowed object is
- * {@link AttachedImageURLType }
- *
- */
- public void setImageURI(AttachedImageURLType value) {
- this.imageURI = value;
- }
-
- /**
- * Gets the value of the attachedID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAttachedID() {
- return attachedID;
- }
-
- /**
- * Sets the value of the attachedID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAttachedID(String value) {
- this.attachedID = value;
- }
+ @XmlElement(name = "FileData")
+ protected AttachedFileDataType fileData;
+ @XmlElement(name = "FileURI")
+ protected AttachedFileURLType fileURI;
+ @XmlElement(name = "ImageData")
+ protected AttachedImageDataType imageData;
+ @XmlElement(name = "ImageURI")
+ protected AttachedImageURLType imageURI;
+ @XmlAttribute(name = "attachedID", required = true)
+ @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
+ @XmlID
+ @XmlSchemaType(name = "ID")
+ protected String attachedID;
+
+ /**
+ * Gets the value of the fileData property.
+ *
+ * @return possible object is {@link AttachedFileDataType }
+ *
+ */
+ public AttachedFileDataType getFileData() {
+ return fileData;
+ }
+
+ /**
+ * Sets the value of the fileData property.
+ *
+ * @param value
+ * allowed object is {@link AttachedFileDataType }
+ *
+ */
+ public void setFileData(AttachedFileDataType value) {
+ this.fileData = value;
+ }
+
+ /**
+ * Gets the value of the fileURI property.
+ *
+ * @return possible object is {@link AttachedFileURLType }
+ *
+ */
+ public AttachedFileURLType getFileURI() {
+ return fileURI;
+ }
+
+ /**
+ * Sets the value of the fileURI property.
+ *
+ * @param value
+ * allowed object is {@link AttachedFileURLType }
+ *
+ */
+ public void setFileURI(AttachedFileURLType value) {
+ this.fileURI = value;
+ }
+
+ /**
+ * Gets the value of the imageData property.
+ *
+ * @return possible object is {@link AttachedImageDataType }
+ *
+ */
+ public AttachedImageDataType getImageData() {
+ return imageData;
+ }
+
+ /**
+ * Sets the value of the imageData property.
+ *
+ * @param value
+ * allowed object is {@link AttachedImageDataType }
+ *
+ */
+ public void setImageData(AttachedImageDataType value) {
+ this.imageData = value;
+ }
+
+ /**
+ * Gets the value of the imageURI property.
+ *
+ * @return possible object is {@link AttachedImageURLType }
+ *
+ */
+ public AttachedImageURLType getImageURI() {
+ return imageURI;
+ }
+
+ /**
+ * Sets the value of the imageURI property.
+ *
+ * @param value
+ * allowed object is {@link AttachedImageURLType }
+ *
+ */
+ public void setImageURI(AttachedImageURLType value) {
+ this.imageURI = value;
+ }
+
+ /**
+ * Gets the value of the attachedID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAttachedID() {
+ return attachedID;
+ }
+
+ /**
+ * Sets the value of the attachedID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAttachedID(String value) {
+ this.attachedID = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachmentsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachmentsType.java
index a8612ae63..abb61728a 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachmentsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/AttachmentsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for AttachmentsType complex type.
+ * <p>
+ * Java class for AttachmentsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="AttachmentsType">
@@ -36,41 +36,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AttachmentsType", propOrder = {
- "attached"
-})
+@XmlType(name = "AttachmentsType", propOrder = { "attached" })
public class AttachmentsType {
- @XmlElement(name = "Attached", required = true)
- protected List<AttachedType> attached;
+ @XmlElement(name = "Attached", required = true)
+ protected List<AttachedType> attached;
- /**
- * Gets the value of the attached property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the attached property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAttached().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link AttachedType }
- *
- *
- */
- public List<AttachedType> getAttached() {
- if (attached == null) {
- attached = new ArrayList<AttachedType>();
- }
- return this.attached;
- }
+ /**
+ * Gets the value of the attached property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the attached property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getAttached().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link AttachedType }
+ *
+ *
+ */
+ public List<AttachedType> getAttached() {
+ if (attached == null) {
+ attached = new ArrayList<AttachedType>();
+ }
+ return this.attached;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CertificationOfTheSupplementType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CertificationOfTheSupplementType.java
index c154e92c3..0ca2d1a02 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CertificationOfTheSupplementType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CertificationOfTheSupplementType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,11 +13,12 @@ import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
import javax.xml.datatype.XMLGregorianCalendar;
-
/**
- * <p>Java class for CertificationOfTheSupplementType complex type.
+ * <p>
+ * Java class for CertificationOfTheSupplementType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CertificationOfTheSupplementType">
@@ -37,90 +37,77 @@ import javax.xml.datatype.XMLGregorianCalendar;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CertificationOfTheSupplementType", propOrder = {
- "certificationDate",
- "officialsCertifying",
- "officialStamp"
-})
+@XmlType(name = "CertificationOfTheSupplementType", propOrder = { "certificationDate", "officialsCertifying", "officialStamp" })
public class CertificationOfTheSupplementType {
- @XmlElement(name = "CertificationDate")
- protected XMLGregorianCalendar certificationDate;
- @XmlElement(name = "OfficialsCertifying")
- protected OfficialsCertifyingType officialsCertifying;
- @XmlElement(name = "OfficialStamp")
- protected OfficialStampType officialStamp;
+ @XmlElement(name = "CertificationDate")
+ protected XMLGregorianCalendar certificationDate;
+ @XmlElement(name = "OfficialsCertifying")
+ protected OfficialsCertifyingType officialsCertifying;
+ @XmlElement(name = "OfficialStamp")
+ protected OfficialStampType officialStamp;
- /**
- * Gets the value of the certificationDate property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getCertificationDate() {
- return certificationDate;
- }
+ /**
+ * Gets the value of the certificationDate property.
+ *
+ * @return possible object is {@link XMLGregorianCalendar }
+ *
+ */
+ public XMLGregorianCalendar getCertificationDate() {
+ return certificationDate;
+ }
- /**
- * Sets the value of the certificationDate property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setCertificationDate(XMLGregorianCalendar value) {
- this.certificationDate = value;
- }
+ /**
+ * Sets the value of the certificationDate property.
+ *
+ * @param value
+ * allowed object is {@link XMLGregorianCalendar }
+ *
+ */
+ public void setCertificationDate(XMLGregorianCalendar value) {
+ this.certificationDate = value;
+ }
- /**
- * Gets the value of the officialsCertifying property.
- *
- * @return
- * possible object is
- * {@link OfficialsCertifyingType }
- *
- */
- public OfficialsCertifyingType getOfficialsCertifying() {
- return officialsCertifying;
- }
+ /**
+ * Gets the value of the officialsCertifying property.
+ *
+ * @return possible object is {@link OfficialsCertifyingType }
+ *
+ */
+ public OfficialsCertifyingType getOfficialsCertifying() {
+ return officialsCertifying;
+ }
- /**
- * Sets the value of the officialsCertifying property.
- *
- * @param value
- * allowed object is
- * {@link OfficialsCertifyingType }
- *
- */
- public void setOfficialsCertifying(OfficialsCertifyingType value) {
- this.officialsCertifying = value;
- }
+ /**
+ * Sets the value of the officialsCertifying property.
+ *
+ * @param value
+ * allowed object is {@link OfficialsCertifyingType }
+ *
+ */
+ public void setOfficialsCertifying(OfficialsCertifyingType value) {
+ this.officialsCertifying = value;
+ }
- /**
- * Gets the value of the officialStamp property.
- *
- * @return
- * possible object is
- * {@link OfficialStampType }
- *
- */
- public OfficialStampType getOfficialStamp() {
- return officialStamp;
- }
+ /**
+ * Gets the value of the officialStamp property.
+ *
+ * @return possible object is {@link OfficialStampType }
+ *
+ */
+ public OfficialStampType getOfficialStamp() {
+ return officialStamp;
+ }
- /**
- * Sets the value of the officialStamp property.
- *
- * @param value
- * allowed object is
- * {@link OfficialStampType }
- *
- */
- public void setOfficialStamp(OfficialStampType value) {
- this.officialStamp = value;
- }
+ /**
+ * Sets the value of the officialStamp property.
+ *
+ * @param value
+ * allowed object is {@link OfficialStampType }
+ *
+ */
+ public void setOfficialStamp(OfficialStampType value) {
+ this.officialStamp = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ContactInformationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ContactInformationType.java
index 3ed1697e7..155849e3f 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ContactInformationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ContactInformationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for ContactInformationType complex type.
+ * <p>
+ * Java class for ContactInformationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="ContactInformationType">
@@ -39,132 +39,118 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ContactInformationType", propOrder = {
- "address",
- "phoneNumber",
- "email",
- "webSite"
-})
+@XmlType(name = "ContactInformationType", propOrder = { "address", "phoneNumber", "email", "webSite" })
public class ContactInformationType {
- @XmlElement(name = "Address")
- protected AddressType address;
- @XmlElement(name = "PhoneNumber")
- protected List<String> phoneNumber;
- @XmlElement(name = "Email")
- protected List<String> email;
- @XmlElement(name = "WebSite")
- protected List<String> webSite;
+ @XmlElement(name = "Address")
+ protected AddressType address;
+ @XmlElement(name = "PhoneNumber")
+ protected List<String> phoneNumber;
+ @XmlElement(name = "Email")
+ protected List<String> email;
+ @XmlElement(name = "WebSite")
+ protected List<String> webSite;
- /**
- * Gets the value of the address property.
- *
- * @return
- * possible object is
- * {@link AddressType }
- *
- */
- public AddressType getAddress() {
- return address;
- }
+ /**
+ * Gets the value of the address property.
+ *
+ * @return possible object is {@link AddressType }
+ *
+ */
+ public AddressType getAddress() {
+ return address;
+ }
- /**
- * Sets the value of the address property.
- *
- * @param value
- * allowed object is
- * {@link AddressType }
- *
- */
- public void setAddress(AddressType value) {
- this.address = value;
- }
+ /**
+ * Sets the value of the address property.
+ *
+ * @param value
+ * allowed object is {@link AddressType }
+ *
+ */
+ public void setAddress(AddressType value) {
+ this.address = value;
+ }
- /**
- * Gets the value of the phoneNumber property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the phoneNumber property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getPhoneNumber().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getPhoneNumber() {
- if (phoneNumber == null) {
- phoneNumber = new ArrayList<String>();
- }
- return this.phoneNumber;
- }
+ /**
+ * Gets the value of the phoneNumber property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the phoneNumber property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getPhoneNumber().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link String }
+ *
+ *
+ */
+ public List<String> getPhoneNumber() {
+ if (phoneNumber == null) {
+ phoneNumber = new ArrayList<String>();
+ }
+ return this.phoneNumber;
+ }
- /**
- * Gets the value of the email property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the email property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getEmail().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getEmail() {
- if (email == null) {
- email = new ArrayList<String>();
- }
- return this.email;
- }
+ /**
+ * Gets the value of the email property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the email property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getEmail().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link String }
+ *
+ *
+ */
+ public List<String> getEmail() {
+ if (email == null) {
+ email = new ArrayList<String>();
+ }
+ return this.email;
+ }
- /**
- * Gets the value of the webSite property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the webSite property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getWebSite().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getWebSite() {
- if (webSite == null) {
- webSite = new ArrayList<String>();
- }
- return this.webSite;
- }
+ /**
+ * Gets the value of the webSite property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the webSite property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getWebSite().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link String }
+ *
+ *
+ */
+ public List<String> getWebSite() {
+ if (webSite == null) {
+ webSite = new ArrayList<String>();
+ }
+ return this.webSite;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryTextCodeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryTextCodeType.java
index bf4dd984b..25aa0d5d2 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryTextCodeType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryTextCodeType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,11 +13,12 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
-
/**
- * <p>Java class for CountryTextCodeType complex type.
+ * <p>
+ * Java class for CountryTextCodeType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CountryTextCodeType">
@@ -33,62 +33,54 @@ import javax.xml.bind.annotation.XmlValue;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CountryTextCodeType", propOrder = {
- "value"
-})
+@XmlType(name = "CountryTextCodeType", propOrder = { "value" })
public class CountryTextCodeType {
- @XmlValue
- protected String value;
- @XmlAttribute(name = "country")
- protected CountryType country;
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "country")
+ protected CountryType country;
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
+ /**
+ * Gets the value of the value property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
- /**
- * Gets the value of the country property.
- *
- * @return
- * possible object is
- * {@link CountryType }
- *
- */
- public CountryType getCountry() {
- return country;
- }
+ /**
+ * Gets the value of the country property.
+ *
+ * @return possible object is {@link CountryType }
+ *
+ */
+ public CountryType getCountry() {
+ return country;
+ }
- /**
- * Sets the value of the country property.
- *
- * @param value
- * allowed object is
- * {@link CountryType }
- *
- */
- public void setCountry(CountryType value) {
- this.country = value;
- }
+ /**
+ * Sets the value of the country property.
+ *
+ * @param value
+ * allowed object is {@link CountryType }
+ *
+ */
+ public void setCountry(CountryType value) {
+ this.country = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryType.java
index b2fe16735..141788f5b 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CountryType.java
@@ -5,18 +5,19 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for CountryType.
+ * <p>
+ * Java class for CountryType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="CountryType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -226,210 +227,14 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum CountryType {
- AD,
- AE,
- AF,
- AG,
- AL,
- AM,
- AO,
- AR,
- AT,
- AU,
- AZ,
- BA,
- BB,
- BD,
- BE,
- BF,
- BG,
- BH,
- BI,
- BJ,
- BN,
- BO,
- BR,
- BS,
- BT,
- BW,
- BY,
- BZ,
- CA,
- CD,
- CF,
- CG,
- CH,
- CI,
- CL,
- CM,
- CN,
- CO,
- CR,
- CU,
- CV,
- CY,
- CZ,
- DE,
- DJ,
- DK,
- DM,
- DO,
- DZ,
- EC,
- EE,
- EG,
- ER,
- ES,
- ET,
- FI,
- FJ,
- FM,
- FR,
- GA,
- GB,
- GD,
- GE,
- GH,
- GL,
- GM,
- GN,
- GQ,
- GR,
- GT,
- GW,
- GY,
- HN,
- HR,
- HT,
- HU,
- ID,
- IE,
- IL,
- IN,
- IQ,
- IR,
- IS,
- IT,
- JM,
- JO,
- JP,
- KE,
- KG,
- KH,
- KI,
- KM,
- KN,
- KP,
- KR,
- KW,
- KZ,
- LA,
- LB,
- LC,
- LI,
- LK,
- LR,
- LS,
- LT,
- LU,
- LV,
- LY,
- MA,
- MC,
- MD,
- ME,
- MG,
- MH,
- MK,
- ML,
- MM,
- MN,
- MR,
- MT,
- MU,
- MV,
- MW,
- MX,
- MY,
- MZ,
- NA,
- NE,
- NG,
- NI,
- NL,
- NO,
- NP,
- NR,
- NU,
- NZ,
- OM,
- PA,
- PE,
- PG,
- PH,
- PK,
- PL,
- PR,
- PS,
- PT,
- PW,
- PY,
- QA,
- RO,
- RS,
- RU,
- RW,
- SA,
- SB,
- SC,
- SD,
- SE,
- SG,
- SI,
- SK,
- SL,
- SM,
- SN,
- SO,
- SR,
- ST,
- SV,
- SY,
- SZ,
- TD,
- TG,
- TH,
- TJ,
- TL,
- TM,
- TN,
- TO,
- TR,
- TT,
- TV,
- TZ,
- UA,
- UG,
- US,
- UY,
- UZ,
- VA,
- VC,
- VE,
- VN,
- VU,
- WS,
- YE,
- ZA,
- ZM,
- ZW;
+ AD, AE, AF, AG, AL, AM, AO, AR, AT, AU, AZ, BA, BB, BD, BE, BF, BG, BH, BI, BJ, BN, BO, BR, BS, BT, BW, BY, BZ, CA, CD, CF, CG, CH, CI, CL, CM, CN, CO, CR, CU, CV, CY, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ER, ES, ET, FI, FJ, FM, FR, GA, GB, GD, GE, GH, GL, GM, GN, GQ, GR, GT, GW, GY, HN, HR, HT, HU, ID, IE, IL, IN, IQ, IR, IS, IT, JM, JO, JP, KE, KG, KH, KI, KM, KN, KP, KR, KW, KZ, LA, LB, LC, LI, LK, LR, LS, LT, LU, LV, LY, MA, MC, MD, ME, MG, MH, MK, ML, MM, MN, MR, MT, MU, MV, MW, MX, MY, MZ, NA, NE, NG, NI, NL, NO, NP, NR, NU, NZ, OM, PA, PE, PG, PH, PK, PL, PR, PS, PT, PW, PY, QA, RO, RS, RU, RW, SA, SB, SC, SD, SE, SG, SI, SK, SL, SM, SN, SO, SR, ST, SV, SY, SZ, TD, TG, TH, TJ, TL, TM, TN, TO, TR, TT, TV, TZ, UA, UG, US, UY, UZ, VA, VC, VE, VN, VU, WS, YE, ZA, ZM, ZW;
- public String value() {
- return name();
- }
+ public String value() {
+ return name();
+ }
- public static CountryType fromValue(String v) {
- return valueOf(v);
- }
+ public static CountryType fromValue(String v) {
+ return valueOf(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseStructureDiagramType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseStructureDiagramType.java
index a73acb84a..619985a7e 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseStructureDiagramType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseStructureDiagramType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for CourseStructureDiagramType complex type.
+ * <p>
+ * Java class for CourseStructureDiagramType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CourseStructureDiagramType">
@@ -35,63 +35,54 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CourseStructureDiagramType", propOrder = {
- "coursesGroups",
- "coursesUnits"
-})
+@XmlType(name = "CourseStructureDiagramType", propOrder = { "coursesGroups", "coursesUnits" })
public class CourseStructureDiagramType {
- @XmlElement(name = "CoursesGroups")
- protected CoursesGroupsType coursesGroups;
- @XmlElement(name = "CoursesUnits")
- protected CoursesUnitsType coursesUnits;
+ @XmlElement(name = "CoursesGroups")
+ protected CoursesGroupsType coursesGroups;
+ @XmlElement(name = "CoursesUnits")
+ protected CoursesUnitsType coursesUnits;
- /**
- * Gets the value of the coursesGroups property.
- *
- * @return
- * possible object is
- * {@link CoursesGroupsType }
- *
- */
- public CoursesGroupsType getCoursesGroups() {
- return coursesGroups;
- }
+ /**
+ * Gets the value of the coursesGroups property.
+ *
+ * @return possible object is {@link CoursesGroupsType }
+ *
+ */
+ public CoursesGroupsType getCoursesGroups() {
+ return coursesGroups;
+ }
- /**
- * Sets the value of the coursesGroups property.
- *
- * @param value
- * allowed object is
- * {@link CoursesGroupsType }
- *
- */
- public void setCoursesGroups(CoursesGroupsType value) {
- this.coursesGroups = value;
- }
+ /**
+ * Sets the value of the coursesGroups property.
+ *
+ * @param value
+ * allowed object is {@link CoursesGroupsType }
+ *
+ */
+ public void setCoursesGroups(CoursesGroupsType value) {
+ this.coursesGroups = value;
+ }
- /**
- * Gets the value of the coursesUnits property.
- *
- * @return
- * possible object is
- * {@link CoursesUnitsType }
- *
- */
- public CoursesUnitsType getCoursesUnits() {
- return coursesUnits;
- }
+ /**
+ * Gets the value of the coursesUnits property.
+ *
+ * @return possible object is {@link CoursesUnitsType }
+ *
+ */
+ public CoursesUnitsType getCoursesUnits() {
+ return coursesUnits;
+ }
- /**
- * Sets the value of the coursesUnits property.
- *
- * @param value
- * allowed object is
- * {@link CoursesUnitsType }
- *
- */
- public void setCoursesUnits(CoursesUnitsType value) {
- this.coursesUnits = value;
- }
+ /**
+ * Sets the value of the coursesUnits property.
+ *
+ * @param value
+ * allowed object is {@link CoursesUnitsType }
+ *
+ */
+ public void setCoursesUnits(CoursesUnitsType value) {
+ this.coursesUnits = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguageOfInstructionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguageOfInstructionType.java
index 1c2461526..c531ead90 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguageOfInstructionType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguageOfInstructionType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,11 +13,12 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
-
/**
- * <p>Java class for CourseUnitLanguageOfInstructionType complex type.
+ * <p>
+ * Java class for CourseUnitLanguageOfInstructionType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CourseUnitLanguageOfInstructionType">
@@ -33,62 +33,54 @@ import javax.xml.bind.annotation.XmlValue;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CourseUnitLanguageOfInstructionType", propOrder = {
- "value"
-})
+@XmlType(name = "CourseUnitLanguageOfInstructionType", propOrder = { "value" })
public class CourseUnitLanguageOfInstructionType {
- @XmlValue
- protected String value;
- @XmlAttribute(name = "language", required = true)
- protected LanguageType language;
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "language", required = true)
+ protected LanguageType language;
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
+ /**
+ * Gets the value of the value property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
- /**
- * Gets the value of the language property.
- *
- * @return
- * possible object is
- * {@link LanguageType }
- *
- */
- public LanguageType getLanguage() {
- return language;
- }
+ /**
+ * Gets the value of the language property.
+ *
+ * @return possible object is {@link LanguageType }
+ *
+ */
+ public LanguageType getLanguage() {
+ return language;
+ }
- /**
- * Sets the value of the language property.
- *
- * @param value
- * allowed object is
- * {@link LanguageType }
- *
- */
- public void setLanguage(LanguageType value) {
- this.language = value;
- }
+ /**
+ * Sets the value of the language property.
+ *
+ * @param value
+ * allowed object is {@link LanguageType }
+ *
+ */
+ public void setLanguage(LanguageType value) {
+ this.language = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguagesOfInstructionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguagesOfInstructionType.java
index d09ce1d75..5d90755d9 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguagesOfInstructionType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitLanguagesOfInstructionType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for CourseUnitLanguagesOfInstructionType complex type.
+ * <p>
+ * Java class for CourseUnitLanguagesOfInstructionType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CourseUnitLanguagesOfInstructionType">
@@ -36,41 +36,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CourseUnitLanguagesOfInstructionType", propOrder = {
- "language"
-})
+@XmlType(name = "CourseUnitLanguagesOfInstructionType", propOrder = { "language" })
public class CourseUnitLanguagesOfInstructionType {
- @XmlElement(name = "Language", required = true)
- protected List<CourseUnitLanguageOfInstructionType> language;
+ @XmlElement(name = "Language", required = true)
+ protected List<CourseUnitLanguageOfInstructionType> language;
- /**
- * Gets the value of the language property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the language property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getLanguage().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link CourseUnitLanguageOfInstructionType }
- *
- *
- */
- public List<CourseUnitLanguageOfInstructionType> getLanguage() {
- if (language == null) {
- language = new ArrayList<CourseUnitLanguageOfInstructionType>();
- }
- return this.language;
- }
+ /**
+ * Gets the value of the language property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the language property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getLanguage().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link CourseUnitLanguageOfInstructionType }
+ *
+ *
+ */
+ public List<CourseUnitLanguageOfInstructionType> getLanguage() {
+ if (language == null) {
+ language = new ArrayList<CourseUnitLanguageOfInstructionType>();
+ }
+ return this.language;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitStudentPerformanceType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitStudentPerformanceType.java
index 0b8116a7f..25aaf29da 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitStudentPerformanceType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitStudentPerformanceType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for CourseUnitStudentPerformanceType complex type.
+ * <p>
+ * Java class for CourseUnitStudentPerformanceType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CourseUnitStudentPerformanceType">
@@ -35,63 +35,54 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CourseUnitStudentPerformanceType", propOrder = {
- "localGrade",
- "ectsGrade"
-})
+@XmlType(name = "CourseUnitStudentPerformanceType", propOrder = { "localGrade", "ectsGrade" })
public class CourseUnitStudentPerformanceType {
- @XmlElement(name = "LocalGrade", required = true)
- protected LocalGradeType localGrade;
- @XmlElement(name = "ECTSGrade")
- protected ECTSGradingScaleType ectsGrade;
+ @XmlElement(name = "LocalGrade", required = true)
+ protected LocalGradeType localGrade;
+ @XmlElement(name = "ECTSGrade")
+ protected ECTSGradingScaleType ectsGrade;
- /**
- * Gets the value of the localGrade property.
- *
- * @return
- * possible object is
- * {@link LocalGradeType }
- *
- */
- public LocalGradeType getLocalGrade() {
- return localGrade;
- }
+ /**
+ * Gets the value of the localGrade property.
+ *
+ * @return possible object is {@link LocalGradeType }
+ *
+ */
+ public LocalGradeType getLocalGrade() {
+ return localGrade;
+ }
- /**
- * Sets the value of the localGrade property.
- *
- * @param value
- * allowed object is
- * {@link LocalGradeType }
- *
- */
- public void setLocalGrade(LocalGradeType value) {
- this.localGrade = value;
- }
+ /**
+ * Sets the value of the localGrade property.
+ *
+ * @param value
+ * allowed object is {@link LocalGradeType }
+ *
+ */
+ public void setLocalGrade(LocalGradeType value) {
+ this.localGrade = value;
+ }
- /**
- * Gets the value of the ectsGrade property.
- *
- * @return
- * possible object is
- * {@link ECTSGradingScaleType }
- *
- */
- public ECTSGradingScaleType getECTSGrade() {
- return ectsGrade;
- }
+ /**
+ * Gets the value of the ectsGrade property.
+ *
+ * @return possible object is {@link ECTSGradingScaleType }
+ *
+ */
+ public ECTSGradingScaleType getECTSGrade() {
+ return ectsGrade;
+ }
- /**
- * Sets the value of the ectsGrade property.
- *
- * @param value
- * allowed object is
- * {@link ECTSGradingScaleType }
- *
- */
- public void setECTSGrade(ECTSGradingScaleType value) {
- this.ectsGrade = value;
- }
+ /**
+ * Sets the value of the ectsGrade property.
+ *
+ * @param value
+ * allowed object is {@link ECTSGradingScaleType }
+ *
+ */
+ public void setECTSGrade(ECTSGradingScaleType value) {
+ this.ectsGrade = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitType.java
index f9725c6fc..925f89d3a 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.math.BigDecimal;
@@ -16,11 +15,12 @@ import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
-
/**
- * <p>Java class for CourseUnitType complex type.
+ * <p>
+ * Java class for CourseUnitType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CourseUnitType">
@@ -96,1086 +96,950 @@ import javax.xml.bind.annotation.XmlValue;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CourseUnitType", propOrder = {
- "code",
- "scientificArea",
- "title",
- "theme",
- "type",
- "yearOfStudy",
- "level",
- "ectsCredits",
- "localCredits",
- "hours",
- "languagesOfInstruction",
- "modeOfDelivery",
- "workPlacements",
- "studentPerformance",
- "nameOfLecturers",
- "learningOutcomes",
- "prerequisitesAndCorequisites",
- "prerequisitesScholarshipLevel",
- "prerequisitesOtherTitles",
- "recomendedOptionalProgrammeComponents",
- "courseContents",
- "recomendedOrRequiredReading",
- "planedLearningActivitiesAndTeachingMethod",
- "assesmentMethodsAndCriteria",
- "observations"
-})
+@XmlType(name = "CourseUnitType", propOrder = { "code", "scientificArea", "title", "theme", "type", "yearOfStudy", "level", "ectsCredits", "localCredits", "hours", "languagesOfInstruction",
+ "modeOfDelivery", "workPlacements", "studentPerformance", "nameOfLecturers", "learningOutcomes", "prerequisitesAndCorequisites", "prerequisitesScholarshipLevel", "prerequisitesOtherTitles",
+ "recomendedOptionalProgrammeComponents", "courseContents", "recomendedOrRequiredReading", "planedLearningActivitiesAndTeachingMethod", "assesmentMethodsAndCriteria", "observations" })
public class CourseUnitType {
- @XmlElement(name = "Code")
- protected String code;
- @XmlElement(name = "ScientificArea")
- protected String scientificArea;
- @XmlElement(name = "Title", required = true)
- protected String title;
- @XmlElement(name = "Theme")
- protected String theme;
- @XmlElement(name = "Type")
- protected CourseUnitType.Type type;
- @XmlElement(name = "YearOfStudy")
- protected CourseUnitType.YearOfStudy yearOfStudy;
- @XmlElement(name = "Level")
- protected CourseUnitType.Level level;
- @XmlElement(name = "ECTSCredits")
- protected BigDecimal ectsCredits;
- @XmlElement(name = "LocalCredits")
- protected BigDecimal localCredits;
- @XmlElement(name = "Hours")
- protected BigDecimal hours;
- @XmlElement(name = "LanguagesOfInstruction")
- protected CourseUnitLanguagesOfInstructionType languagesOfInstruction;
- @XmlElement(name = "ModeOfDelivery")
- protected CourseUnitType.ModeOfDelivery modeOfDelivery;
- @XmlElement(name = "WorkPlacements")
- protected CourseUnitWorkPlacementsType workPlacements;
- @XmlElement(name = "StudentPerformance")
- protected CourseUnitStudentPerformanceType studentPerformance;
- @XmlElement(name = "NameOfLecturers")
- protected RichTextTagType nameOfLecturers;
- @XmlElement(name = "LearningOutcomes")
- protected RichTextTagType learningOutcomes;
- @XmlElement(name = "PrerequisitesAndCorequisites")
- protected RichTextTagType prerequisitesAndCorequisites;
- @XmlElement(name = "PrerequisitesScholarshipLevel")
- protected RichTextTagType prerequisitesScholarshipLevel;
- @XmlElement(name = "PrerequisitesOtherTitles")
- protected RichTextTagType prerequisitesOtherTitles;
- @XmlElement(name = "RecomendedOptionalProgrammeComponents")
- protected RichTextTagType recomendedOptionalProgrammeComponents;
- @XmlElement(name = "CourseContents")
- protected RichTextTagType courseContents;
- @XmlElement(name = "RecomendedOrRequiredReading")
- protected RichTextTagType recomendedOrRequiredReading;
- @XmlElement(name = "PlanedLearningActivitiesAndTeachingMethod")
- protected RichTextTagType planedLearningActivitiesAndTeachingMethod;
- @XmlElement(name = "AssesmentMethodsAndCriteria")
- protected RichTextTagType assesmentMethodsAndCriteria;
- @XmlElement(name = "Observations")
- protected RichTextTagType observations;
- @XmlAttribute(name = "groupID")
- protected String groupID;
- @XmlAttribute(name = "institutionAdministeringStudiesID")
- protected String institutionAdministeringStudiesID;
- @XmlAttribute(name = "isRequiredByTheProgramme")
- protected Boolean isRequiredByTheProgramme;
-
- /**
- * Gets the value of the code property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCode() {
- return code;
- }
-
- /**
- * Sets the value of the code property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCode(String value) {
- this.code = value;
- }
-
- /**
- * Gets the value of the scientificArea property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getScientificArea() {
- return scientificArea;
- }
-
- /**
- * Sets the value of the scientificArea property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setScientificArea(String value) {
- this.scientificArea = value;
- }
-
- /**
- * Gets the value of the title property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getTitle() {
- return title;
- }
-
- /**
- * Sets the value of the title property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setTitle(String value) {
- this.title = value;
- }
-
- /**
- * Gets the value of the theme property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getTheme() {
- return theme;
- }
-
- /**
- * Sets the value of the theme property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setTheme(String value) {
- this.theme = value;
- }
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link CourseUnitType.Type }
- *
- */
- public CourseUnitType.Type getType() {
- return type;
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link CourseUnitType.Type }
- *
- */
- public void setType(CourseUnitType.Type value) {
- this.type = value;
- }
-
- /**
- * Gets the value of the yearOfStudy property.
- *
- * @return
- * possible object is
- * {@link CourseUnitType.YearOfStudy }
- *
- */
- public CourseUnitType.YearOfStudy getYearOfStudy() {
- return yearOfStudy;
- }
-
- /**
- * Sets the value of the yearOfStudy property.
- *
- * @param value
- * allowed object is
- * {@link CourseUnitType.YearOfStudy }
- *
- */
- public void setYearOfStudy(CourseUnitType.YearOfStudy value) {
- this.yearOfStudy = value;
- }
-
- /**
- * Gets the value of the level property.
- *
- * @return
- * possible object is
- * {@link CourseUnitType.Level }
- *
- */
- public CourseUnitType.Level getLevel() {
- return level;
- }
-
- /**
- * Sets the value of the level property.
- *
- * @param value
- * allowed object is
- * {@link CourseUnitType.Level }
- *
- */
- public void setLevel(CourseUnitType.Level value) {
- this.level = value;
- }
-
- /**
- * Gets the value of the ectsCredits property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getECTSCredits() {
- return ectsCredits;
- }
-
- /**
- * Sets the value of the ectsCredits property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setECTSCredits(BigDecimal value) {
- this.ectsCredits = value;
- }
-
- /**
- * Gets the value of the localCredits property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getLocalCredits() {
- return localCredits;
- }
-
- /**
- * Sets the value of the localCredits property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setLocalCredits(BigDecimal value) {
- this.localCredits = value;
- }
-
- /**
- * Gets the value of the hours property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getHours() {
- return hours;
- }
-
- /**
- * Sets the value of the hours property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setHours(BigDecimal value) {
- this.hours = value;
- }
-
- /**
- * Gets the value of the languagesOfInstruction property.
- *
- * @return
- * possible object is
- * {@link CourseUnitLanguagesOfInstructionType }
- *
- */
- public CourseUnitLanguagesOfInstructionType getLanguagesOfInstruction() {
- return languagesOfInstruction;
- }
-
- /**
- * Sets the value of the languagesOfInstruction property.
- *
- * @param value
- * allowed object is
- * {@link CourseUnitLanguagesOfInstructionType }
- *
- */
- public void setLanguagesOfInstruction(CourseUnitLanguagesOfInstructionType value) {
- this.languagesOfInstruction = value;
- }
-
- /**
- * Gets the value of the modeOfDelivery property.
- *
- * @return
- * possible object is
- * {@link CourseUnitType.ModeOfDelivery }
- *
- */
- public CourseUnitType.ModeOfDelivery getModeOfDelivery() {
- return modeOfDelivery;
- }
-
- /**
- * Sets the value of the modeOfDelivery property.
- *
- * @param value
- * allowed object is
- * {@link CourseUnitType.ModeOfDelivery }
- *
- */
- public void setModeOfDelivery(CourseUnitType.ModeOfDelivery value) {
- this.modeOfDelivery = value;
- }
-
- /**
- * Gets the value of the workPlacements property.
- *
- * @return
- * possible object is
- * {@link CourseUnitWorkPlacementsType }
- *
- */
- public CourseUnitWorkPlacementsType getWorkPlacements() {
- return workPlacements;
- }
-
- /**
- * Sets the value of the workPlacements property.
- *
- * @param value
- * allowed object is
- * {@link CourseUnitWorkPlacementsType }
- *
- */
- public void setWorkPlacements(CourseUnitWorkPlacementsType value) {
- this.workPlacements = value;
- }
-
- /**
- * Gets the value of the studentPerformance property.
- *
- * @return
- * possible object is
- * {@link CourseUnitStudentPerformanceType }
- *
- */
- public CourseUnitStudentPerformanceType getStudentPerformance() {
- return studentPerformance;
- }
-
- /**
- * Sets the value of the studentPerformance property.
- *
- * @param value
- * allowed object is
- * {@link CourseUnitStudentPerformanceType }
- *
- */
- public void setStudentPerformance(CourseUnitStudentPerformanceType value) {
- this.studentPerformance = value;
- }
-
- /**
- * Gets the value of the nameOfLecturers property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getNameOfLecturers() {
- return nameOfLecturers;
- }
-
- /**
- * Sets the value of the nameOfLecturers property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setNameOfLecturers(RichTextTagType value) {
- this.nameOfLecturers = value;
- }
-
- /**
- * Gets the value of the learningOutcomes property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getLearningOutcomes() {
- return learningOutcomes;
- }
-
- /**
- * Sets the value of the learningOutcomes property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setLearningOutcomes(RichTextTagType value) {
- this.learningOutcomes = value;
- }
-
- /**
- * Gets the value of the prerequisitesAndCorequisites property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getPrerequisitesAndCorequisites() {
- return prerequisitesAndCorequisites;
- }
-
- /**
- * Sets the value of the prerequisitesAndCorequisites property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setPrerequisitesAndCorequisites(RichTextTagType value) {
- this.prerequisitesAndCorequisites = value;
- }
-
- /**
- * Gets the value of the prerequisitesScholarshipLevel property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getPrerequisitesScholarshipLevel() {
- return prerequisitesScholarshipLevel;
- }
-
- /**
- * Sets the value of the prerequisitesScholarshipLevel property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setPrerequisitesScholarshipLevel(RichTextTagType value) {
- this.prerequisitesScholarshipLevel = value;
- }
-
- /**
- * Gets the value of the prerequisitesOtherTitles property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getPrerequisitesOtherTitles() {
- return prerequisitesOtherTitles;
- }
-
- /**
- * Sets the value of the prerequisitesOtherTitles property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setPrerequisitesOtherTitles(RichTextTagType value) {
- this.prerequisitesOtherTitles = value;
- }
-
- /**
- * Gets the value of the recomendedOptionalProgrammeComponents property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getRecomendedOptionalProgrammeComponents() {
- return recomendedOptionalProgrammeComponents;
- }
-
- /**
- * Sets the value of the recomendedOptionalProgrammeComponents property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setRecomendedOptionalProgrammeComponents(RichTextTagType value) {
- this.recomendedOptionalProgrammeComponents = value;
- }
-
- /**
- * Gets the value of the courseContents property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getCourseContents() {
- return courseContents;
- }
-
- /**
- * Sets the value of the courseContents property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setCourseContents(RichTextTagType value) {
- this.courseContents = value;
- }
-
- /**
- * Gets the value of the recomendedOrRequiredReading property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getRecomendedOrRequiredReading() {
- return recomendedOrRequiredReading;
- }
-
- /**
- * Sets the value of the recomendedOrRequiredReading property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setRecomendedOrRequiredReading(RichTextTagType value) {
- this.recomendedOrRequiredReading = value;
- }
-
- /**
- * Gets the value of the planedLearningActivitiesAndTeachingMethod property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getPlanedLearningActivitiesAndTeachingMethod() {
- return planedLearningActivitiesAndTeachingMethod;
- }
-
- /**
- * Sets the value of the planedLearningActivitiesAndTeachingMethod property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setPlanedLearningActivitiesAndTeachingMethod(RichTextTagType value) {
- this.planedLearningActivitiesAndTeachingMethod = value;
- }
-
- /**
- * Gets the value of the assesmentMethodsAndCriteria property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getAssesmentMethodsAndCriteria() {
- return assesmentMethodsAndCriteria;
- }
-
- /**
- * Sets the value of the assesmentMethodsAndCriteria property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setAssesmentMethodsAndCriteria(RichTextTagType value) {
- this.assesmentMethodsAndCriteria = value;
- }
-
- /**
- * Gets the value of the observations property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getObservations() {
- return observations;
- }
-
- /**
- * Sets the value of the observations property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setObservations(RichTextTagType value) {
- this.observations = value;
- }
-
- /**
- * Gets the value of the groupID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getGroupID() {
- return groupID;
- }
-
- /**
- * Sets the value of the groupID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setGroupID(String value) {
- this.groupID = value;
- }
-
- /**
- * Gets the value of the institutionAdministeringStudiesID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getInstitutionAdministeringStudiesID() {
- if (institutionAdministeringStudiesID == null) {
- return "DEF-IAS";
- } else {
- return institutionAdministeringStudiesID;
- }
- }
-
- /**
- * Sets the value of the institutionAdministeringStudiesID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setInstitutionAdministeringStudiesID(String value) {
- this.institutionAdministeringStudiesID = value;
- }
-
- /**
- * Gets the value of the isRequiredByTheProgramme property.
- *
- * @return
- * possible object is
- * {@link Boolean }
- *
- */
- public boolean isIsRequiredByTheProgramme() {
- if (isRequiredByTheProgramme == null) {
- return true;
- } else {
- return isRequiredByTheProgramme;
- }
- }
-
- /**
- * Sets the value of the isRequiredByTheProgramme property.
- *
- * @param value
- * allowed object is
- * {@link Boolean }
- *
- */
- public void setIsRequiredByTheProgramme(Boolean value) {
- this.isRequiredByTheProgramme = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
- * &lt;attribute name="eheaFramework" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}EHEAFrameworkType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Level {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "eheaFramework")
- protected EHEAFrameworkType eheaFramework;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the eheaFramework property.
- *
- * @return
- * possible object is
- * {@link EHEAFrameworkType }
- *
- */
- public EHEAFrameworkType getEheaFramework() {
- return eheaFramework;
- }
-
- /**
- * Sets the value of the eheaFramework property.
- *
- * @param value
- * allowed object is
- * {@link EHEAFrameworkType }
- *
- */
- public void setEheaFramework(EHEAFrameworkType value) {
- this.eheaFramework = value;
- }
-
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
- * &lt;attribute name="modeOfDelivery" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ModeOfDeliveryType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class ModeOfDelivery {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "modeOfDelivery")
- protected ModeOfDeliveryType modeOfDelivery;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the modeOfDelivery property.
- *
- * @return
- * possible object is
- * {@link ModeOfDeliveryType }
- *
- */
- public ModeOfDeliveryType getModeOfDelivery() {
- return modeOfDelivery;
- }
-
- /**
- * Sets the value of the modeOfDelivery property.
- *
- * @param value
- * allowed object is
- * {@link ModeOfDeliveryType }
- *
- */
- public void setModeOfDelivery(ModeOfDeliveryType value) {
- this.modeOfDelivery = value;
- }
-
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
- * &lt;attribute name="type" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CourseUnitTypeType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Type {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "type")
- protected CourseUnitTypeType type;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link CourseUnitTypeType }
- *
- */
- public CourseUnitTypeType getType() {
- return type;
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link CourseUnitTypeType }
- *
- */
- public void setType(CourseUnitTypeType value) {
- this.type = value;
- }
-
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
- * &lt;attribute name="year" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class YearOfStudy {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "year")
- protected BigDecimal year;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the year property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getYear() {
- return year;
- }
-
- /**
- * Sets the value of the year property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setYear(BigDecimal value) {
- this.year = value;
- }
-
- }
+ @XmlElement(name = "Code")
+ protected String code;
+ @XmlElement(name = "ScientificArea")
+ protected String scientificArea;
+ @XmlElement(name = "Title", required = true)
+ protected String title;
+ @XmlElement(name = "Theme")
+ protected String theme;
+ @XmlElement(name = "Type")
+ protected CourseUnitType.Type type;
+ @XmlElement(name = "YearOfStudy")
+ protected CourseUnitType.YearOfStudy yearOfStudy;
+ @XmlElement(name = "Level")
+ protected CourseUnitType.Level level;
+ @XmlElement(name = "ECTSCredits")
+ protected BigDecimal ectsCredits;
+ @XmlElement(name = "LocalCredits")
+ protected BigDecimal localCredits;
+ @XmlElement(name = "Hours")
+ protected BigDecimal hours;
+ @XmlElement(name = "LanguagesOfInstruction")
+ protected CourseUnitLanguagesOfInstructionType languagesOfInstruction;
+ @XmlElement(name = "ModeOfDelivery")
+ protected CourseUnitType.ModeOfDelivery modeOfDelivery;
+ @XmlElement(name = "WorkPlacements")
+ protected CourseUnitWorkPlacementsType workPlacements;
+ @XmlElement(name = "StudentPerformance")
+ protected CourseUnitStudentPerformanceType studentPerformance;
+ @XmlElement(name = "NameOfLecturers")
+ protected RichTextTagType nameOfLecturers;
+ @XmlElement(name = "LearningOutcomes")
+ protected RichTextTagType learningOutcomes;
+ @XmlElement(name = "PrerequisitesAndCorequisites")
+ protected RichTextTagType prerequisitesAndCorequisites;
+ @XmlElement(name = "PrerequisitesScholarshipLevel")
+ protected RichTextTagType prerequisitesScholarshipLevel;
+ @XmlElement(name = "PrerequisitesOtherTitles")
+ protected RichTextTagType prerequisitesOtherTitles;
+ @XmlElement(name = "RecomendedOptionalProgrammeComponents")
+ protected RichTextTagType recomendedOptionalProgrammeComponents;
+ @XmlElement(name = "CourseContents")
+ protected RichTextTagType courseContents;
+ @XmlElement(name = "RecomendedOrRequiredReading")
+ protected RichTextTagType recomendedOrRequiredReading;
+ @XmlElement(name = "PlanedLearningActivitiesAndTeachingMethod")
+ protected RichTextTagType planedLearningActivitiesAndTeachingMethod;
+ @XmlElement(name = "AssesmentMethodsAndCriteria")
+ protected RichTextTagType assesmentMethodsAndCriteria;
+ @XmlElement(name = "Observations")
+ protected RichTextTagType observations;
+ @XmlAttribute(name = "groupID")
+ protected String groupID;
+ @XmlAttribute(name = "institutionAdministeringStudiesID")
+ protected String institutionAdministeringStudiesID;
+ @XmlAttribute(name = "isRequiredByTheProgramme")
+ protected Boolean isRequiredByTheProgramme;
+
+ /**
+ * Gets the value of the code property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getCode() {
+ return code;
+ }
+
+ /**
+ * Sets the value of the code property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setCode(String value) {
+ this.code = value;
+ }
+
+ /**
+ * Gets the value of the scientificArea property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getScientificArea() {
+ return scientificArea;
+ }
+
+ /**
+ * Sets the value of the scientificArea property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setScientificArea(String value) {
+ this.scientificArea = value;
+ }
+
+ /**
+ * Gets the value of the title property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getTitle() {
+ return title;
+ }
+
+ /**
+ * Sets the value of the title property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setTitle(String value) {
+ this.title = value;
+ }
+
+ /**
+ * Gets the value of the theme property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getTheme() {
+ return theme;
+ }
+
+ /**
+ * Sets the value of the theme property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setTheme(String value) {
+ this.theme = value;
+ }
+
+ /**
+ * Gets the value of the type property.
+ *
+ * @return possible object is {@link CourseUnitType.Type }
+ *
+ */
+ public CourseUnitType.Type getType() {
+ return type;
+ }
+
+ /**
+ * Sets the value of the type property.
+ *
+ * @param value
+ * allowed object is {@link CourseUnitType.Type }
+ *
+ */
+ public void setType(CourseUnitType.Type value) {
+ this.type = value;
+ }
+
+ /**
+ * Gets the value of the yearOfStudy property.
+ *
+ * @return possible object is {@link CourseUnitType.YearOfStudy }
+ *
+ */
+ public CourseUnitType.YearOfStudy getYearOfStudy() {
+ return yearOfStudy;
+ }
+
+ /**
+ * Sets the value of the yearOfStudy property.
+ *
+ * @param value
+ * allowed object is {@link CourseUnitType.YearOfStudy }
+ *
+ */
+ public void setYearOfStudy(CourseUnitType.YearOfStudy value) {
+ this.yearOfStudy = value;
+ }
+
+ /**
+ * Gets the value of the level property.
+ *
+ * @return possible object is {@link CourseUnitType.Level }
+ *
+ */
+ public CourseUnitType.Level getLevel() {
+ return level;
+ }
+
+ /**
+ * Sets the value of the level property.
+ *
+ * @param value
+ * allowed object is {@link CourseUnitType.Level }
+ *
+ */
+ public void setLevel(CourseUnitType.Level value) {
+ this.level = value;
+ }
+
+ /**
+ * Gets the value of the ectsCredits property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getECTSCredits() {
+ return ectsCredits;
+ }
+
+ /**
+ * Sets the value of the ectsCredits property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setECTSCredits(BigDecimal value) {
+ this.ectsCredits = value;
+ }
+
+ /**
+ * Gets the value of the localCredits property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getLocalCredits() {
+ return localCredits;
+ }
+
+ /**
+ * Sets the value of the localCredits property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setLocalCredits(BigDecimal value) {
+ this.localCredits = value;
+ }
+
+ /**
+ * Gets the value of the hours property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getHours() {
+ return hours;
+ }
+
+ /**
+ * Sets the value of the hours property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setHours(BigDecimal value) {
+ this.hours = value;
+ }
+
+ /**
+ * Gets the value of the languagesOfInstruction property.
+ *
+ * @return possible object is {@link CourseUnitLanguagesOfInstructionType }
+ *
+ */
+ public CourseUnitLanguagesOfInstructionType getLanguagesOfInstruction() {
+ return languagesOfInstruction;
+ }
+
+ /**
+ * Sets the value of the languagesOfInstruction property.
+ *
+ * @param value
+ * allowed object is {@link CourseUnitLanguagesOfInstructionType }
+ *
+ */
+ public void setLanguagesOfInstruction(CourseUnitLanguagesOfInstructionType value) {
+ this.languagesOfInstruction = value;
+ }
+
+ /**
+ * Gets the value of the modeOfDelivery property.
+ *
+ * @return possible object is {@link CourseUnitType.ModeOfDelivery }
+ *
+ */
+ public CourseUnitType.ModeOfDelivery getModeOfDelivery() {
+ return modeOfDelivery;
+ }
+
+ /**
+ * Sets the value of the modeOfDelivery property.
+ *
+ * @param value
+ * allowed object is {@link CourseUnitType.ModeOfDelivery }
+ *
+ */
+ public void setModeOfDelivery(CourseUnitType.ModeOfDelivery value) {
+ this.modeOfDelivery = value;
+ }
+
+ /**
+ * Gets the value of the workPlacements property.
+ *
+ * @return possible object is {@link CourseUnitWorkPlacementsType }
+ *
+ */
+ public CourseUnitWorkPlacementsType getWorkPlacements() {
+ return workPlacements;
+ }
+
+ /**
+ * Sets the value of the workPlacements property.
+ *
+ * @param value
+ * allowed object is {@link CourseUnitWorkPlacementsType }
+ *
+ */
+ public void setWorkPlacements(CourseUnitWorkPlacementsType value) {
+ this.workPlacements = value;
+ }
+
+ /**
+ * Gets the value of the studentPerformance property.
+ *
+ * @return possible object is {@link CourseUnitStudentPerformanceType }
+ *
+ */
+ public CourseUnitStudentPerformanceType getStudentPerformance() {
+ return studentPerformance;
+ }
+
+ /**
+ * Sets the value of the studentPerformance property.
+ *
+ * @param value
+ * allowed object is {@link CourseUnitStudentPerformanceType }
+ *
+ */
+ public void setStudentPerformance(CourseUnitStudentPerformanceType value) {
+ this.studentPerformance = value;
+ }
+
+ /**
+ * Gets the value of the nameOfLecturers property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getNameOfLecturers() {
+ return nameOfLecturers;
+ }
+
+ /**
+ * Sets the value of the nameOfLecturers property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setNameOfLecturers(RichTextTagType value) {
+ this.nameOfLecturers = value;
+ }
+
+ /**
+ * Gets the value of the learningOutcomes property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getLearningOutcomes() {
+ return learningOutcomes;
+ }
+
+ /**
+ * Sets the value of the learningOutcomes property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setLearningOutcomes(RichTextTagType value) {
+ this.learningOutcomes = value;
+ }
+
+ /**
+ * Gets the value of the prerequisitesAndCorequisites property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getPrerequisitesAndCorequisites() {
+ return prerequisitesAndCorequisites;
+ }
+
+ /**
+ * Sets the value of the prerequisitesAndCorequisites property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setPrerequisitesAndCorequisites(RichTextTagType value) {
+ this.prerequisitesAndCorequisites = value;
+ }
+
+ /**
+ * Gets the value of the prerequisitesScholarshipLevel property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getPrerequisitesScholarshipLevel() {
+ return prerequisitesScholarshipLevel;
+ }
+
+ /**
+ * Sets the value of the prerequisitesScholarshipLevel property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setPrerequisitesScholarshipLevel(RichTextTagType value) {
+ this.prerequisitesScholarshipLevel = value;
+ }
+
+ /**
+ * Gets the value of the prerequisitesOtherTitles property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getPrerequisitesOtherTitles() {
+ return prerequisitesOtherTitles;
+ }
+
+ /**
+ * Sets the value of the prerequisitesOtherTitles property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setPrerequisitesOtherTitles(RichTextTagType value) {
+ this.prerequisitesOtherTitles = value;
+ }
+
+ /**
+ * Gets the value of the recomendedOptionalProgrammeComponents property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getRecomendedOptionalProgrammeComponents() {
+ return recomendedOptionalProgrammeComponents;
+ }
+
+ /**
+ * Sets the value of the recomendedOptionalProgrammeComponents property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setRecomendedOptionalProgrammeComponents(RichTextTagType value) {
+ this.recomendedOptionalProgrammeComponents = value;
+ }
+
+ /**
+ * Gets the value of the courseContents property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getCourseContents() {
+ return courseContents;
+ }
+
+ /**
+ * Sets the value of the courseContents property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setCourseContents(RichTextTagType value) {
+ this.courseContents = value;
+ }
+
+ /**
+ * Gets the value of the recomendedOrRequiredReading property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getRecomendedOrRequiredReading() {
+ return recomendedOrRequiredReading;
+ }
+
+ /**
+ * Sets the value of the recomendedOrRequiredReading property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setRecomendedOrRequiredReading(RichTextTagType value) {
+ this.recomendedOrRequiredReading = value;
+ }
+
+ /**
+ * Gets the value of the planedLearningActivitiesAndTeachingMethod property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getPlanedLearningActivitiesAndTeachingMethod() {
+ return planedLearningActivitiesAndTeachingMethod;
+ }
+
+ /**
+ * Sets the value of the planedLearningActivitiesAndTeachingMethod property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setPlanedLearningActivitiesAndTeachingMethod(RichTextTagType value) {
+ this.planedLearningActivitiesAndTeachingMethod = value;
+ }
+
+ /**
+ * Gets the value of the assesmentMethodsAndCriteria property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getAssesmentMethodsAndCriteria() {
+ return assesmentMethodsAndCriteria;
+ }
+
+ /**
+ * Sets the value of the assesmentMethodsAndCriteria property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setAssesmentMethodsAndCriteria(RichTextTagType value) {
+ this.assesmentMethodsAndCriteria = value;
+ }
+
+ /**
+ * Gets the value of the observations property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getObservations() {
+ return observations;
+ }
+
+ /**
+ * Sets the value of the observations property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setObservations(RichTextTagType value) {
+ this.observations = value;
+ }
+
+ /**
+ * Gets the value of the groupID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getGroupID() {
+ return groupID;
+ }
+
+ /**
+ * Sets the value of the groupID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setGroupID(String value) {
+ this.groupID = value;
+ }
+
+ /**
+ * Gets the value of the institutionAdministeringStudiesID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getInstitutionAdministeringStudiesID() {
+ if (institutionAdministeringStudiesID == null) {
+ return "DEF-IAS";
+ } else {
+ return institutionAdministeringStudiesID;
+ }
+ }
+
+ /**
+ * Sets the value of the institutionAdministeringStudiesID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setInstitutionAdministeringStudiesID(String value) {
+ this.institutionAdministeringStudiesID = value;
+ }
+
+ /**
+ * Gets the value of the isRequiredByTheProgramme property.
+ *
+ * @return possible object is {@link Boolean }
+ *
+ */
+ public boolean isIsRequiredByTheProgramme() {
+ if (isRequiredByTheProgramme == null) {
+ return true;
+ } else {
+ return isRequiredByTheProgramme;
+ }
+ }
+
+ /**
+ * Sets the value of the isRequiredByTheProgramme property.
+ *
+ * @param value
+ * allowed object is {@link Boolean }
+ *
+ */
+ public void setIsRequiredByTheProgramme(Boolean value) {
+ this.isRequiredByTheProgramme = value;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ * &lt;attribute name="eheaFramework" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}EHEAFrameworkType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class Level {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "eheaFramework")
+ protected EHEAFrameworkType eheaFramework;
+
+ /**
+ * Gets the value of the value property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the eheaFramework property.
+ *
+ * @return possible object is {@link EHEAFrameworkType }
+ *
+ */
+ public EHEAFrameworkType getEheaFramework() {
+ return eheaFramework;
+ }
+
+ /**
+ * Sets the value of the eheaFramework property.
+ *
+ * @param value
+ * allowed object is {@link EHEAFrameworkType }
+ *
+ */
+ public void setEheaFramework(EHEAFrameworkType value) {
+ this.eheaFramework = value;
+ }
+
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ * &lt;attribute name="modeOfDelivery" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ModeOfDeliveryType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class ModeOfDelivery {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "modeOfDelivery")
+ protected ModeOfDeliveryType modeOfDelivery;
+
+ /**
+ * Gets the value of the value property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the modeOfDelivery property.
+ *
+ * @return possible object is {@link ModeOfDeliveryType }
+ *
+ */
+ public ModeOfDeliveryType getModeOfDelivery() {
+ return modeOfDelivery;
+ }
+
+ /**
+ * Sets the value of the modeOfDelivery property.
+ *
+ * @param value
+ * allowed object is {@link ModeOfDeliveryType }
+ *
+ */
+ public void setModeOfDelivery(ModeOfDeliveryType value) {
+ this.modeOfDelivery = value;
+ }
+
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ * &lt;attribute name="type" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}CourseUnitTypeType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class Type {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "type")
+ protected CourseUnitTypeType type;
+
+ /**
+ * Gets the value of the value property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the type property.
+ *
+ * @return possible object is {@link CourseUnitTypeType }
+ *
+ */
+ public CourseUnitTypeType getType() {
+ return type;
+ }
+
+ /**
+ * Sets the value of the type property.
+ *
+ * @param value
+ * allowed object is {@link CourseUnitTypeType }
+ *
+ */
+ public void setType(CourseUnitTypeType value) {
+ this.type = value;
+ }
+
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ * &lt;attribute name="year" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class YearOfStudy {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "year")
+ protected BigDecimal year;
+
+ /**
+ * Gets the value of the value property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the year property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getYear() {
+ return year;
+ }
+
+ /**
+ * Sets the value of the year property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setYear(BigDecimal value) {
+ this.year = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitTypeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitTypeType.java
index dae27bc84..33b5563df 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitTypeType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitTypeType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for CourseUnitTypeType.
+ * <p>
+ * Java class for CourseUnitTypeType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="CourseUnitTypeType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -32,27 +33,26 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum CourseUnitTypeType {
- @XmlEnumValue("Compulsory")
- COMPULSORY("Compulsory"),
- @XmlEnumValue("Optional")
- OPTIONAL("Optional");
- private final String value;
-
- CourseUnitTypeType(String v) {
- value = v;
- }
-
- public String value() {
- return value;
- }
-
- public static CourseUnitTypeType fromValue(String v) {
- for (CourseUnitTypeType c: CourseUnitTypeType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ @XmlEnumValue("Compulsory")
+ COMPULSORY("Compulsory"), @XmlEnumValue("Optional")
+ OPTIONAL("Optional");
+ private final String value;
+
+ CourseUnitTypeType(String v) {
+ value = v;
+ }
+
+ public String value() {
+ return value;
+ }
+
+ public static CourseUnitTypeType fromValue(String v) {
+ for (CourseUnitTypeType c : CourseUnitTypeType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementType.java
index 39eb67bc2..2694f4582 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.math.BigDecimal;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
import javax.xml.datatype.XMLGregorianCalendar;
-
/**
- * <p>Java class for CourseUnitWorkPlacementType complex type.
+ * <p>
+ * Java class for CourseUnitWorkPlacementType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CourseUnitWorkPlacementType">
@@ -39,117 +39,100 @@ import javax.xml.datatype.XMLGregorianCalendar;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CourseUnitWorkPlacementType", propOrder = {
- "collaboratingInstitution",
- "dateFrom",
- "dateTo",
- "trainingHours"
-})
+@XmlType(name = "CourseUnitWorkPlacementType", propOrder = { "collaboratingInstitution", "dateFrom", "dateTo", "trainingHours" })
public class CourseUnitWorkPlacementType {
- @XmlElement(name = "CollaboratingInstitution", required = true)
- protected String collaboratingInstitution;
- @XmlElement(name = "DateFrom")
- protected XMLGregorianCalendar dateFrom;
- @XmlElement(name = "DateTo")
- protected XMLGregorianCalendar dateTo;
- @XmlElement(name = "TrainingHours")
- protected BigDecimal trainingHours;
+ @XmlElement(name = "CollaboratingInstitution", required = true)
+ protected String collaboratingInstitution;
+ @XmlElement(name = "DateFrom")
+ protected XMLGregorianCalendar dateFrom;
+ @XmlElement(name = "DateTo")
+ protected XMLGregorianCalendar dateTo;
+ @XmlElement(name = "TrainingHours")
+ protected BigDecimal trainingHours;
- /**
- * Gets the value of the collaboratingInstitution property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCollaboratingInstitution() {
- return collaboratingInstitution;
- }
+ /**
+ * Gets the value of the collaboratingInstitution property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getCollaboratingInstitution() {
+ return collaboratingInstitution;
+ }
- /**
- * Sets the value of the collaboratingInstitution property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCollaboratingInstitution(String value) {
- this.collaboratingInstitution = value;
- }
+ /**
+ * Sets the value of the collaboratingInstitution property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setCollaboratingInstitution(String value) {
+ this.collaboratingInstitution = value;
+ }
- /**
- * Gets the value of the dateFrom property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getDateFrom() {
- return dateFrom;
- }
+ /**
+ * Gets the value of the dateFrom property.
+ *
+ * @return possible object is {@link XMLGregorianCalendar }
+ *
+ */
+ public XMLGregorianCalendar getDateFrom() {
+ return dateFrom;
+ }
- /**
- * Sets the value of the dateFrom property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setDateFrom(XMLGregorianCalendar value) {
- this.dateFrom = value;
- }
+ /**
+ * Sets the value of the dateFrom property.
+ *
+ * @param value
+ * allowed object is {@link XMLGregorianCalendar }
+ *
+ */
+ public void setDateFrom(XMLGregorianCalendar value) {
+ this.dateFrom = value;
+ }
- /**
- * Gets the value of the dateTo property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getDateTo() {
- return dateTo;
- }
+ /**
+ * Gets the value of the dateTo property.
+ *
+ * @return possible object is {@link XMLGregorianCalendar }
+ *
+ */
+ public XMLGregorianCalendar getDateTo() {
+ return dateTo;
+ }
- /**
- * Sets the value of the dateTo property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setDateTo(XMLGregorianCalendar value) {
- this.dateTo = value;
- }
+ /**
+ * Sets the value of the dateTo property.
+ *
+ * @param value
+ * allowed object is {@link XMLGregorianCalendar }
+ *
+ */
+ public void setDateTo(XMLGregorianCalendar value) {
+ this.dateTo = value;
+ }
- /**
- * Gets the value of the trainingHours property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getTrainingHours() {
- return trainingHours;
- }
+ /**
+ * Gets the value of the trainingHours property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getTrainingHours() {
+ return trainingHours;
+ }
- /**
- * Sets the value of the trainingHours property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setTrainingHours(BigDecimal value) {
- this.trainingHours = value;
- }
+ /**
+ * Sets the value of the trainingHours property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setTrainingHours(BigDecimal value) {
+ this.trainingHours = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementsType.java
index 9dfb3d6b7..28468d0b9 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CourseUnitWorkPlacementsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for CourseUnitWorkPlacementsType complex type.
+ * <p>
+ * Java class for CourseUnitWorkPlacementsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CourseUnitWorkPlacementsType">
@@ -36,41 +36,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CourseUnitWorkPlacementsType", propOrder = {
- "workPlacement"
-})
+@XmlType(name = "CourseUnitWorkPlacementsType", propOrder = { "workPlacement" })
public class CourseUnitWorkPlacementsType {
- @XmlElement(name = "WorkPlacement", required = true)
- protected List<CourseUnitWorkPlacementType> workPlacement;
+ @XmlElement(name = "WorkPlacement", required = true)
+ protected List<CourseUnitWorkPlacementType> workPlacement;
- /**
- * Gets the value of the workPlacement property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the workPlacement property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getWorkPlacement().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link CourseUnitWorkPlacementType }
- *
- *
- */
- public List<CourseUnitWorkPlacementType> getWorkPlacement() {
- if (workPlacement == null) {
- workPlacement = new ArrayList<CourseUnitWorkPlacementType>();
- }
- return this.workPlacement;
- }
+ /**
+ * Gets the value of the workPlacement property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the workPlacement property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getWorkPlacement().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link CourseUnitWorkPlacementType }
+ *
+ *
+ */
+ public List<CourseUnitWorkPlacementType> getWorkPlacement() {
+ if (workPlacement == null) {
+ workPlacement = new ArrayList<CourseUnitWorkPlacementType>();
+ }
+ return this.workPlacement;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java
index 01c42298c..6e588acfd 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesAttendedInOtherInstitutionInMobilityProgramsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for CoursesAttendedInOtherInstitutionInMobilityProgramsType complex type.
+ * <p>
+ * Java class for CoursesAttendedInOtherInstitutionInMobilityProgramsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CoursesAttendedInOtherInstitutionInMobilityProgramsType">
@@ -36,41 +36,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CoursesAttendedInOtherInstitutionInMobilityProgramsType", propOrder = {
- "mobilityProgramme"
-})
+@XmlType(name = "CoursesAttendedInOtherInstitutionInMobilityProgramsType", propOrder = { "mobilityProgramme" })
public class CoursesAttendedInOtherInstitutionInMobilityProgramsType {
- @XmlElement(name = "MobilityProgramme", required = true)
- protected List<MobilityProgrammeType> mobilityProgramme;
+ @XmlElement(name = "MobilityProgramme", required = true)
+ protected List<MobilityProgrammeType> mobilityProgramme;
- /**
- * Gets the value of the mobilityProgramme property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the mobilityProgramme property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getMobilityProgramme().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link MobilityProgrammeType }
- *
- *
- */
- public List<MobilityProgrammeType> getMobilityProgramme() {
- if (mobilityProgramme == null) {
- mobilityProgramme = new ArrayList<MobilityProgrammeType>();
- }
- return this.mobilityProgramme;
- }
+ /**
+ * Gets the value of the mobilityProgramme property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the mobilityProgramme property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getMobilityProgramme().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link MobilityProgrammeType }
+ *
+ *
+ */
+ public List<MobilityProgrammeType> getMobilityProgramme() {
+ if (mobilityProgramme == null) {
+ mobilityProgramme = new ArrayList<MobilityProgrammeType>();
+ }
+ return this.mobilityProgramme;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupType.java
index 229b753ff..f754fce18 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -16,11 +15,12 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for CoursesGroupType complex type.
+ * <p>
+ * Java class for CoursesGroupType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CoursesGroupType">
@@ -41,148 +41,129 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CoursesGroupType", propOrder = {
- "name",
- "headerInformation",
- "coursesGroup",
- "footerInformation"
-})
+@XmlType(name = "CoursesGroupType", propOrder = { "name", "headerInformation", "coursesGroup", "footerInformation" })
public class CoursesGroupType {
- @XmlElement(name = "Name", required = true)
- protected String name;
- @XmlElement(name = "HeaderInformation")
- protected RichTextTagType headerInformation;
- @XmlElement(name = "CoursesGroup")
- protected List<CoursesGroupType> coursesGroup;
- @XmlElement(name = "FooterInformation")
- protected RichTextTagType footerInformation;
- @XmlAttribute(name = "groupID", required = true)
- protected String groupID;
-
- /**
- * Gets the value of the name property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getName() {
- return name;
- }
-
- /**
- * Sets the value of the name property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setName(String value) {
- this.name = value;
- }
-
- /**
- * Gets the value of the headerInformation property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getHeaderInformation() {
- return headerInformation;
- }
-
- /**
- * Sets the value of the headerInformation property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setHeaderInformation(RichTextTagType value) {
- this.headerInformation = value;
- }
-
- /**
- * Gets the value of the coursesGroup property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the coursesGroup property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getCoursesGroup().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link CoursesGroupType }
- *
- *
- */
- public List<CoursesGroupType> getCoursesGroup() {
- if (coursesGroup == null) {
- coursesGroup = new ArrayList<CoursesGroupType>();
- }
- return this.coursesGroup;
- }
-
- /**
- * Gets the value of the footerInformation property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getFooterInformation() {
- return footerInformation;
- }
-
- /**
- * Sets the value of the footerInformation property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setFooterInformation(RichTextTagType value) {
- this.footerInformation = value;
- }
-
- /**
- * Gets the value of the groupID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getGroupID() {
- return groupID;
- }
-
- /**
- * Sets the value of the groupID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setGroupID(String value) {
- this.groupID = value;
- }
+ @XmlElement(name = "Name", required = true)
+ protected String name;
+ @XmlElement(name = "HeaderInformation")
+ protected RichTextTagType headerInformation;
+ @XmlElement(name = "CoursesGroup")
+ protected List<CoursesGroupType> coursesGroup;
+ @XmlElement(name = "FooterInformation")
+ protected RichTextTagType footerInformation;
+ @XmlAttribute(name = "groupID", required = true)
+ protected String groupID;
+
+ /**
+ * Gets the value of the name property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getName() {
+ return name;
+ }
+
+ /**
+ * Sets the value of the name property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setName(String value) {
+ this.name = value;
+ }
+
+ /**
+ * Gets the value of the headerInformation property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getHeaderInformation() {
+ return headerInformation;
+ }
+
+ /**
+ * Sets the value of the headerInformation property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setHeaderInformation(RichTextTagType value) {
+ this.headerInformation = value;
+ }
+
+ /**
+ * Gets the value of the coursesGroup property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the coursesGroup property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getCoursesGroup().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link CoursesGroupType }
+ *
+ *
+ */
+ public List<CoursesGroupType> getCoursesGroup() {
+ if (coursesGroup == null) {
+ coursesGroup = new ArrayList<CoursesGroupType>();
+ }
+ return this.coursesGroup;
+ }
+
+ /**
+ * Gets the value of the footerInformation property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getFooterInformation() {
+ return footerInformation;
+ }
+
+ /**
+ * Sets the value of the footerInformation property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setFooterInformation(RichTextTagType value) {
+ this.footerInformation = value;
+ }
+
+ /**
+ * Gets the value of the groupID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getGroupID() {
+ return groupID;
+ }
+
+ /**
+ * Sets the value of the groupID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setGroupID(String value) {
+ this.groupID = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupsType.java
index 74b1bec06..00b5cff1e 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesGroupsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for CoursesGroupsType complex type.
+ * <p>
+ * Java class for CoursesGroupsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CoursesGroupsType">
@@ -39,122 +39,106 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CoursesGroupsType", propOrder = {
- "name",
- "headerInformation",
- "coursesGroup",
- "footerInformation"
-})
+@XmlType(name = "CoursesGroupsType", propOrder = { "name", "headerInformation", "coursesGroup", "footerInformation" })
public class CoursesGroupsType {
- @XmlElement(name = "Name")
- protected String name;
- @XmlElement(name = "HeaderInformation")
- protected RichTextTagType headerInformation;
- @XmlElement(name = "CoursesGroup")
- protected List<CoursesGroupType> coursesGroup;
- @XmlElement(name = "FooterInformation")
- protected RichTextTagType footerInformation;
+ @XmlElement(name = "Name")
+ protected String name;
+ @XmlElement(name = "HeaderInformation")
+ protected RichTextTagType headerInformation;
+ @XmlElement(name = "CoursesGroup")
+ protected List<CoursesGroupType> coursesGroup;
+ @XmlElement(name = "FooterInformation")
+ protected RichTextTagType footerInformation;
- /**
- * Gets the value of the name property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getName() {
- return name;
- }
+ /**
+ * Gets the value of the name property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getName() {
+ return name;
+ }
- /**
- * Sets the value of the name property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setName(String value) {
- this.name = value;
- }
+ /**
+ * Sets the value of the name property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setName(String value) {
+ this.name = value;
+ }
- /**
- * Gets the value of the headerInformation property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getHeaderInformation() {
- return headerInformation;
- }
+ /**
+ * Gets the value of the headerInformation property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getHeaderInformation() {
+ return headerInformation;
+ }
- /**
- * Sets the value of the headerInformation property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setHeaderInformation(RichTextTagType value) {
- this.headerInformation = value;
- }
+ /**
+ * Sets the value of the headerInformation property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setHeaderInformation(RichTextTagType value) {
+ this.headerInformation = value;
+ }
- /**
- * Gets the value of the coursesGroup property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the coursesGroup property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getCoursesGroup().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link CoursesGroupType }
- *
- *
- */
- public List<CoursesGroupType> getCoursesGroup() {
- if (coursesGroup == null) {
- coursesGroup = new ArrayList<CoursesGroupType>();
- }
- return this.coursesGroup;
- }
+ /**
+ * Gets the value of the coursesGroup property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the coursesGroup property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getCoursesGroup().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link CoursesGroupType }
+ *
+ *
+ */
+ public List<CoursesGroupType> getCoursesGroup() {
+ if (coursesGroup == null) {
+ coursesGroup = new ArrayList<CoursesGroupType>();
+ }
+ return this.coursesGroup;
+ }
- /**
- * Gets the value of the footerInformation property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getFooterInformation() {
- return footerInformation;
- }
+ /**
+ * Gets the value of the footerInformation property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getFooterInformation() {
+ return footerInformation;
+ }
- /**
- * Sets the value of the footerInformation property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setFooterInformation(RichTextTagType value) {
- this.footerInformation = value;
- }
+ /**
+ * Sets the value of the footerInformation property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setFooterInformation(RichTextTagType value) {
+ this.footerInformation = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesUnitsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesUnitsType.java
index d56b4bd10..5102810a9 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesUnitsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/CoursesUnitsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for CoursesUnitsType complex type.
+ * <p>
+ * Java class for CoursesUnitsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CoursesUnitsType">
@@ -36,41 +36,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CoursesUnitsType", propOrder = {
- "courseUnit"
-})
+@XmlType(name = "CoursesUnitsType", propOrder = { "courseUnit" })
public class CoursesUnitsType {
- @XmlElement(name = "CourseUnit", required = true)
- protected List<CourseUnitType> courseUnit;
+ @XmlElement(name = "CourseUnit", required = true)
+ protected List<CourseUnitType> courseUnit;
- /**
- * Gets the value of the courseUnit property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the courseUnit property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getCourseUnit().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link CourseUnitType }
- *
- *
- */
- public List<CourseUnitType> getCourseUnit() {
- if (courseUnit == null) {
- courseUnit = new ArrayList<CourseUnitType>();
- }
- return this.courseUnit;
- }
+ /**
+ * Gets the value of the courseUnit property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the courseUnit property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getCourseUnit().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link CourseUnitType }
+ *
+ *
+ */
+ public List<CourseUnitType> getCourseUnit() {
+ if (courseUnit == null) {
+ courseUnit = new ArrayList<CourseUnitType>();
+ }
+ return this.courseUnit;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ECTSGradingScaleType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ECTSGradingScaleType.java
index a012c27a9..d126d7294 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ECTSGradingScaleType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ECTSGradingScaleType.java
@@ -5,18 +5,19 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for ECTSGradingScaleType.
+ * <p>
+ * Java class for ECTSGradingScaleType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="ECTSGradingScaleType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -36,20 +37,14 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum ECTSGradingScaleType {
- A,
- B,
- C,
- D,
- E,
- FX,
- F;
+ A, B, C, D, E, FX, F;
- public String value() {
- return name();
- }
+ public String value() {
+ return name();
+ }
- public static ECTSGradingScaleType fromValue(String v) {
- return valueOf(v);
- }
+ public static ECTSGradingScaleType fromValue(String v) {
+ return valueOf(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/EHEAFrameworkType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/EHEAFrameworkType.java
index 2f8d46c73..31b69e907 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/EHEAFrameworkType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/EHEAFrameworkType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for EHEAFrameworkType.
+ * <p>
+ * Java class for EHEAFrameworkType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="EHEAFrameworkType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -33,29 +34,27 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum EHEAFrameworkType {
- @XmlEnumValue("FirstCycle")
- FIRST_CYCLE("FirstCycle"),
- @XmlEnumValue("SecondCycle")
- SECOND_CYCLE("SecondCycle"),
- @XmlEnumValue("ThirdCycle")
- THIRD_CYCLE("ThirdCycle");
- private final String value;
-
- EHEAFrameworkType(String v) {
- value = v;
- }
-
- public String value() {
- return value;
- }
-
- public static EHEAFrameworkType fromValue(String v) {
- for (EHEAFrameworkType c: EHEAFrameworkType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ @XmlEnumValue("FirstCycle")
+ FIRST_CYCLE("FirstCycle"), @XmlEnumValue("SecondCycle")
+ SECOND_CYCLE("SecondCycle"), @XmlEnumValue("ThirdCycle")
+ THIRD_CYCLE("ThirdCycle");
+ private final String value;
+
+ EHEAFrameworkType(String v) {
+ value = v;
+ }
+
+ public String value() {
+ return value;
+ }
+
+ public static EHEAFrameworkType fromValue(String v) {
+ for (EHEAFrameworkType c : EHEAFrameworkType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ExtensionContentType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ExtensionContentType.java
index 85daac00d..de8f10707 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ExtensionContentType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ExtensionContentType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -18,11 +17,12 @@ import javax.xml.bind.annotation.XmlMixed;
import javax.xml.bind.annotation.XmlType;
import org.w3c.dom.Element;
-
/**
- * <p>Java class for ExtensionContentType complex type.
+ * <p>
+ * Java class for ExtensionContentType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="ExtensionContentType">
@@ -40,70 +40,61 @@ import org.w3c.dom.Element;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ExtensionContentType", propOrder = {
- "content"
-})
+@XmlType(name = "ExtensionContentType", propOrder = { "content" })
public class ExtensionContentType {
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
- @XmlAttribute(name = "id")
- protected String id;
+ @XmlMixed
+ @XmlAnyElement(lax = true)
+ protected List<Object> content;
+ @XmlAttribute(name = "id")
+ protected String id;
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- * {@link Element }
- * {@link String }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
+ /**
+ * Gets the value of the content property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the content property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getContent().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link Object } {@link Element } {@link String }
+ *
+ *
+ */
+ public List<Object> getContent() {
+ if (content == null) {
+ content = new ArrayList<Object>();
+ }
+ return this.content;
+ }
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
+ /**
+ * Gets the value of the id property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getId() {
+ return id;
+ }
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
+ /**
+ * Sets the value of the id property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setId(String value) {
+ this.id = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/FamilyNameType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/FamilyNameType.java
index a69798709..007ea7bfb 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/FamilyNameType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/FamilyNameType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for FamilyNameType complex type.
+ * <p>
+ * Java class for FamilyNameType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="FamilyNameType">
@@ -36,41 +36,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "FamilyNameType", propOrder = {
- "surname"
-})
+@XmlType(name = "FamilyNameType", propOrder = { "surname" })
public class FamilyNameType {
- @XmlElement(name = "Surname", required = true)
- protected List<String> surname;
+ @XmlElement(name = "Surname", required = true)
+ protected List<String> surname;
- /**
- * Gets the value of the surname property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the surname property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getSurname().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getSurname() {
- if (surname == null) {
- surname = new ArrayList<String>();
- }
- return this.surname;
- }
+ /**
+ * Gets the value of the surname property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the surname property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getSurname().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link String }
+ *
+ *
+ */
+ public List<String> getSurname() {
+ if (surname == null) {
+ surname = new ArrayList<String>();
+ }
+ return this.surname;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GenderType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GenderType.java
index 34a9a68b5..159810298 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GenderType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GenderType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for GenderType.
+ * <p>
+ * Java class for GenderType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="GenderType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -32,27 +33,26 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum GenderType {
- @XmlEnumValue("Female")
- FEMALE("Female"),
- @XmlEnumValue("Male")
- MALE("Male");
- private final String value;
-
- GenderType(String v) {
- value = v;
- }
-
- public String value() {
- return value;
- }
-
- public static GenderType fromValue(String v) {
- for (GenderType c: GenderType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ @XmlEnumValue("Female")
+ FEMALE("Female"), @XmlEnumValue("Male")
+ MALE("Male");
+ private final String value;
+
+ GenderType(String v) {
+ value = v;
+ }
+
+ public String value() {
+ return value;
+ }
+
+ public static GenderType fromValue(String v) {
+ for (GenderType c : GenderType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GeneralDiplomaType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GeneralDiplomaType.java
index b59e1b6b1..4dd196d31 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GeneralDiplomaType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GeneralDiplomaType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -17,11 +16,12 @@ import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
import eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig.SignatureType;
-
/**
- * <p>Java class for GeneralDiplomaType complex type.
+ * <p>
+ * Java class for GeneralDiplomaType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="GeneralDiplomaType">
@@ -50,360 +50,316 @@ import eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig.SignatureType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "GeneralDiplomaType", propOrder = {
- "informationIdentifyingTheHolderOfTheQualification",
- "informationIdentifyingTheQualification",
- "informationOnTheLevelOfTheQualification",
- "informationOnTheContentsAndResultsGained",
- "informationOnTheFunctionOfTheQualification",
- "additionalInformation",
- "certificationOfTheSupplement",
- "informationOnTheNationalHigherEducationSystem",
- "attachments",
- "extensionContent",
- "signature"
-})
+@XmlType(name = "GeneralDiplomaType", propOrder = { "informationIdentifyingTheHolderOfTheQualification", "informationIdentifyingTheQualification", "informationOnTheLevelOfTheQualification",
+ "informationOnTheContentsAndResultsGained", "informationOnTheFunctionOfTheQualification", "additionalInformation", "certificationOfTheSupplement",
+ "informationOnTheNationalHigherEducationSystem", "attachments", "extensionContent", "signature" })
public class GeneralDiplomaType {
- @XmlElement(name = "InformationIdentifyingTheHolderOfTheQualification", required = true)
- protected InformationIdentifyingTheHolderOfTheQualificationType informationIdentifyingTheHolderOfTheQualification;
- @XmlElement(name = "InformationIdentifyingTheQualification", required = true)
- protected InformationIdentifyingTheQualificationType informationIdentifyingTheQualification;
- @XmlElement(name = "InformationOnTheLevelOfTheQualification")
- protected InformationOnTheLevelOfTheQualificationType informationOnTheLevelOfTheQualification;
- @XmlElement(name = "InformationOnTheContentsAndResultsGained")
- protected InformationOnTheContentsAndResultsGainedType informationOnTheContentsAndResultsGained;
- @XmlElement(name = "InformationOnTheFunctionOfTheQualification")
- protected InformationOnTheFunctionOfTheQualificationType informationOnTheFunctionOfTheQualification;
- @XmlElement(name = "AdditionalInformation")
- protected AdditionalInformationType additionalInformation;
- @XmlElement(name = "CertificationOfTheSupplement")
- protected CertificationOfTheSupplementType certificationOfTheSupplement;
- @XmlElement(name = "InformationOnTheNationalHigherEducationSystem")
- protected RichTextTagType informationOnTheNationalHigherEducationSystem;
- @XmlElement(name = "Attachments")
- protected AttachmentsType attachments;
- @XmlElement(name = "ExtensionContent")
- protected List<ExtensionContentType> extensionContent;
- @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#")
- protected List<SignatureType> signature;
- @XmlAttribute(name = "language", required = true)
- protected LanguageType language;
- @XmlAttribute(name = "isTheOriginalLanguage", required = true)
- protected boolean isTheOriginalLanguage;
+ @XmlElement(name = "InformationIdentifyingTheHolderOfTheQualification", required = true)
+ protected InformationIdentifyingTheHolderOfTheQualificationType informationIdentifyingTheHolderOfTheQualification;
+ @XmlElement(name = "InformationIdentifyingTheQualification", required = true)
+ protected InformationIdentifyingTheQualificationType informationIdentifyingTheQualification;
+ @XmlElement(name = "InformationOnTheLevelOfTheQualification")
+ protected InformationOnTheLevelOfTheQualificationType informationOnTheLevelOfTheQualification;
+ @XmlElement(name = "InformationOnTheContentsAndResultsGained")
+ protected InformationOnTheContentsAndResultsGainedType informationOnTheContentsAndResultsGained;
+ @XmlElement(name = "InformationOnTheFunctionOfTheQualification")
+ protected InformationOnTheFunctionOfTheQualificationType informationOnTheFunctionOfTheQualification;
+ @XmlElement(name = "AdditionalInformation")
+ protected AdditionalInformationType additionalInformation;
+ @XmlElement(name = "CertificationOfTheSupplement")
+ protected CertificationOfTheSupplementType certificationOfTheSupplement;
+ @XmlElement(name = "InformationOnTheNationalHigherEducationSystem")
+ protected RichTextTagType informationOnTheNationalHigherEducationSystem;
+ @XmlElement(name = "Attachments")
+ protected AttachmentsType attachments;
+ @XmlElement(name = "ExtensionContent")
+ protected List<ExtensionContentType> extensionContent;
+ @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#")
+ protected List<SignatureType> signature;
+ @XmlAttribute(name = "language", required = true)
+ protected LanguageType language;
+ @XmlAttribute(name = "isTheOriginalLanguage", required = true)
+ protected boolean isTheOriginalLanguage;
- /**
- * Gets the value of the informationIdentifyingTheHolderOfTheQualification property.
- *
- * @return
- * possible object is
- * {@link InformationIdentifyingTheHolderOfTheQualificationType }
- *
- */
- public InformationIdentifyingTheHolderOfTheQualificationType getInformationIdentifyingTheHolderOfTheQualification() {
- return informationIdentifyingTheHolderOfTheQualification;
- }
+ /**
+ * Gets the value of the informationIdentifyingTheHolderOfTheQualification property.
+ *
+ * @return possible object is {@link InformationIdentifyingTheHolderOfTheQualificationType }
+ *
+ */
+ public InformationIdentifyingTheHolderOfTheQualificationType getInformationIdentifyingTheHolderOfTheQualification() {
+ return informationIdentifyingTheHolderOfTheQualification;
+ }
- /**
- * Sets the value of the informationIdentifyingTheHolderOfTheQualification property.
- *
- * @param value
- * allowed object is
- * {@link InformationIdentifyingTheHolderOfTheQualificationType }
- *
- */
- public void setInformationIdentifyingTheHolderOfTheQualification(InformationIdentifyingTheHolderOfTheQualificationType value) {
- this.informationIdentifyingTheHolderOfTheQualification = value;
- }
+ /**
+ * Sets the value of the informationIdentifyingTheHolderOfTheQualification property.
+ *
+ * @param value
+ * allowed object is {@link InformationIdentifyingTheHolderOfTheQualificationType }
+ *
+ */
+ public void setInformationIdentifyingTheHolderOfTheQualification(InformationIdentifyingTheHolderOfTheQualificationType value) {
+ this.informationIdentifyingTheHolderOfTheQualification = value;
+ }
- /**
- * Gets the value of the informationIdentifyingTheQualification property.
- *
- * @return
- * possible object is
- * {@link InformationIdentifyingTheQualificationType }
- *
- */
- public InformationIdentifyingTheQualificationType getInformationIdentifyingTheQualification() {
- return informationIdentifyingTheQualification;
- }
+ /**
+ * Gets the value of the informationIdentifyingTheQualification property.
+ *
+ * @return possible object is {@link InformationIdentifyingTheQualificationType }
+ *
+ */
+ public InformationIdentifyingTheQualificationType getInformationIdentifyingTheQualification() {
+ return informationIdentifyingTheQualification;
+ }
- /**
- * Sets the value of the informationIdentifyingTheQualification property.
- *
- * @param value
- * allowed object is
- * {@link InformationIdentifyingTheQualificationType }
- *
- */
- public void setInformationIdentifyingTheQualification(InformationIdentifyingTheQualificationType value) {
- this.informationIdentifyingTheQualification = value;
- }
+ /**
+ * Sets the value of the informationIdentifyingTheQualification property.
+ *
+ * @param value
+ * allowed object is {@link InformationIdentifyingTheQualificationType }
+ *
+ */
+ public void setInformationIdentifyingTheQualification(InformationIdentifyingTheQualificationType value) {
+ this.informationIdentifyingTheQualification = value;
+ }
- /**
- * Gets the value of the informationOnTheLevelOfTheQualification property.
- *
- * @return
- * possible object is
- * {@link InformationOnTheLevelOfTheQualificationType }
- *
- */
- public InformationOnTheLevelOfTheQualificationType getInformationOnTheLevelOfTheQualification() {
- return informationOnTheLevelOfTheQualification;
- }
+ /**
+ * Gets the value of the informationOnTheLevelOfTheQualification property.
+ *
+ * @return possible object is {@link InformationOnTheLevelOfTheQualificationType }
+ *
+ */
+ public InformationOnTheLevelOfTheQualificationType getInformationOnTheLevelOfTheQualification() {
+ return informationOnTheLevelOfTheQualification;
+ }
- /**
- * Sets the value of the informationOnTheLevelOfTheQualification property.
- *
- * @param value
- * allowed object is
- * {@link InformationOnTheLevelOfTheQualificationType }
- *
- */
- public void setInformationOnTheLevelOfTheQualification(InformationOnTheLevelOfTheQualificationType value) {
- this.informationOnTheLevelOfTheQualification = value;
- }
+ /**
+ * Sets the value of the informationOnTheLevelOfTheQualification property.
+ *
+ * @param value
+ * allowed object is {@link InformationOnTheLevelOfTheQualificationType }
+ *
+ */
+ public void setInformationOnTheLevelOfTheQualification(InformationOnTheLevelOfTheQualificationType value) {
+ this.informationOnTheLevelOfTheQualification = value;
+ }
- /**
- * Gets the value of the informationOnTheContentsAndResultsGained property.
- *
- * @return
- * possible object is
- * {@link InformationOnTheContentsAndResultsGainedType }
- *
- */
- public InformationOnTheContentsAndResultsGainedType getInformationOnTheContentsAndResultsGained() {
- return informationOnTheContentsAndResultsGained;
- }
+ /**
+ * Gets the value of the informationOnTheContentsAndResultsGained property.
+ *
+ * @return possible object is {@link InformationOnTheContentsAndResultsGainedType }
+ *
+ */
+ public InformationOnTheContentsAndResultsGainedType getInformationOnTheContentsAndResultsGained() {
+ return informationOnTheContentsAndResultsGained;
+ }
- /**
- * Sets the value of the informationOnTheContentsAndResultsGained property.
- *
- * @param value
- * allowed object is
- * {@link InformationOnTheContentsAndResultsGainedType }
- *
- */
- public void setInformationOnTheContentsAndResultsGained(InformationOnTheContentsAndResultsGainedType value) {
- this.informationOnTheContentsAndResultsGained = value;
- }
+ /**
+ * Sets the value of the informationOnTheContentsAndResultsGained property.
+ *
+ * @param value
+ * allowed object is {@link InformationOnTheContentsAndResultsGainedType }
+ *
+ */
+ public void setInformationOnTheContentsAndResultsGained(InformationOnTheContentsAndResultsGainedType value) {
+ this.informationOnTheContentsAndResultsGained = value;
+ }
- /**
- * Gets the value of the informationOnTheFunctionOfTheQualification property.
- *
- * @return
- * possible object is
- * {@link InformationOnTheFunctionOfTheQualificationType }
- *
- */
- public InformationOnTheFunctionOfTheQualificationType getInformationOnTheFunctionOfTheQualification() {
- return informationOnTheFunctionOfTheQualification;
- }
+ /**
+ * Gets the value of the informationOnTheFunctionOfTheQualification property.
+ *
+ * @return possible object is {@link InformationOnTheFunctionOfTheQualificationType }
+ *
+ */
+ public InformationOnTheFunctionOfTheQualificationType getInformationOnTheFunctionOfTheQualification() {
+ return informationOnTheFunctionOfTheQualification;
+ }
- /**
- * Sets the value of the informationOnTheFunctionOfTheQualification property.
- *
- * @param value
- * allowed object is
- * {@link InformationOnTheFunctionOfTheQualificationType }
- *
- */
- public void setInformationOnTheFunctionOfTheQualification(InformationOnTheFunctionOfTheQualificationType value) {
- this.informationOnTheFunctionOfTheQualification = value;
- }
+ /**
+ * Sets the value of the informationOnTheFunctionOfTheQualification property.
+ *
+ * @param value
+ * allowed object is {@link InformationOnTheFunctionOfTheQualificationType }
+ *
+ */
+ public void setInformationOnTheFunctionOfTheQualification(InformationOnTheFunctionOfTheQualificationType value) {
+ this.informationOnTheFunctionOfTheQualification = value;
+ }
- /**
- * Gets the value of the additionalInformation property.
- *
- * @return
- * possible object is
- * {@link AdditionalInformationType }
- *
- */
- public AdditionalInformationType getAdditionalInformation() {
- return additionalInformation;
- }
+ /**
+ * Gets the value of the additionalInformation property.
+ *
+ * @return possible object is {@link AdditionalInformationType }
+ *
+ */
+ public AdditionalInformationType getAdditionalInformation() {
+ return additionalInformation;
+ }
- /**
- * Sets the value of the additionalInformation property.
- *
- * @param value
- * allowed object is
- * {@link AdditionalInformationType }
- *
- */
- public void setAdditionalInformation(AdditionalInformationType value) {
- this.additionalInformation = value;
- }
+ /**
+ * Sets the value of the additionalInformation property.
+ *
+ * @param value
+ * allowed object is {@link AdditionalInformationType }
+ *
+ */
+ public void setAdditionalInformation(AdditionalInformationType value) {
+ this.additionalInformation = value;
+ }
- /**
- * Gets the value of the certificationOfTheSupplement property.
- *
- * @return
- * possible object is
- * {@link CertificationOfTheSupplementType }
- *
- */
- public CertificationOfTheSupplementType getCertificationOfTheSupplement() {
- return certificationOfTheSupplement;
- }
+ /**
+ * Gets the value of the certificationOfTheSupplement property.
+ *
+ * @return possible object is {@link CertificationOfTheSupplementType }
+ *
+ */
+ public CertificationOfTheSupplementType getCertificationOfTheSupplement() {
+ return certificationOfTheSupplement;
+ }
- /**
- * Sets the value of the certificationOfTheSupplement property.
- *
- * @param value
- * allowed object is
- * {@link CertificationOfTheSupplementType }
- *
- */
- public void setCertificationOfTheSupplement(CertificationOfTheSupplementType value) {
- this.certificationOfTheSupplement = value;
- }
+ /**
+ * Sets the value of the certificationOfTheSupplement property.
+ *
+ * @param value
+ * allowed object is {@link CertificationOfTheSupplementType }
+ *
+ */
+ public void setCertificationOfTheSupplement(CertificationOfTheSupplementType value) {
+ this.certificationOfTheSupplement = value;
+ }
- /**
- * Gets the value of the informationOnTheNationalHigherEducationSystem property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getInformationOnTheNationalHigherEducationSystem() {
- return informationOnTheNationalHigherEducationSystem;
- }
+ /**
+ * Gets the value of the informationOnTheNationalHigherEducationSystem property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getInformationOnTheNationalHigherEducationSystem() {
+ return informationOnTheNationalHigherEducationSystem;
+ }
- /**
- * Sets the value of the informationOnTheNationalHigherEducationSystem property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setInformationOnTheNationalHigherEducationSystem(RichTextTagType value) {
- this.informationOnTheNationalHigherEducationSystem = value;
- }
+ /**
+ * Sets the value of the informationOnTheNationalHigherEducationSystem property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setInformationOnTheNationalHigherEducationSystem(RichTextTagType value) {
+ this.informationOnTheNationalHigherEducationSystem = value;
+ }
- /**
- * Gets the value of the attachments property.
- *
- * @return
- * possible object is
- * {@link AttachmentsType }
- *
- */
- public AttachmentsType getAttachments() {
- return attachments;
- }
+ /**
+ * Gets the value of the attachments property.
+ *
+ * @return possible object is {@link AttachmentsType }
+ *
+ */
+ public AttachmentsType getAttachments() {
+ return attachments;
+ }
- /**
- * Sets the value of the attachments property.
- *
- * @param value
- * allowed object is
- * {@link AttachmentsType }
- *
- */
- public void setAttachments(AttachmentsType value) {
- this.attachments = value;
- }
+ /**
+ * Sets the value of the attachments property.
+ *
+ * @param value
+ * allowed object is {@link AttachmentsType }
+ *
+ */
+ public void setAttachments(AttachmentsType value) {
+ this.attachments = value;
+ }
- /**
- * Gets the value of the extensionContent property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the extensionContent property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getExtensionContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link ExtensionContentType }
- *
- *
- */
- public List<ExtensionContentType> getExtensionContent() {
- if (extensionContent == null) {
- extensionContent = new ArrayList<ExtensionContentType>();
- }
- return this.extensionContent;
- }
+ /**
+ * Gets the value of the extensionContent property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the extensionContent property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getExtensionContent().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link ExtensionContentType }
+ *
+ *
+ */
+ public List<ExtensionContentType> getExtensionContent() {
+ if (extensionContent == null) {
+ extensionContent = new ArrayList<ExtensionContentType>();
+ }
+ return this.extensionContent;
+ }
- /**
- * Gets the value of the signature property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the signature property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getSignature().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link SignatureType }
- *
- *
- */
- public List<SignatureType> getSignature() {
- if (signature == null) {
- signature = new ArrayList<SignatureType>();
- }
- return this.signature;
- }
+ /**
+ * Gets the value of the signature property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the signature property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getSignature().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link SignatureType }
+ *
+ *
+ */
+ public List<SignatureType> getSignature() {
+ if (signature == null) {
+ signature = new ArrayList<SignatureType>();
+ }
+ return this.signature;
+ }
- /**
- * Gets the value of the language property.
- *
- * @return
- * possible object is
- * {@link LanguageType }
- *
- */
- public LanguageType getLanguage() {
- return language;
- }
+ /**
+ * Gets the value of the language property.
+ *
+ * @return possible object is {@link LanguageType }
+ *
+ */
+ public LanguageType getLanguage() {
+ return language;
+ }
- /**
- * Sets the value of the language property.
- *
- * @param value
- * allowed object is
- * {@link LanguageType }
- *
- */
- public void setLanguage(LanguageType value) {
- this.language = value;
- }
+ /**
+ * Sets the value of the language property.
+ *
+ * @param value
+ * allowed object is {@link LanguageType }
+ *
+ */
+ public void setLanguage(LanguageType value) {
+ this.language = value;
+ }
- /**
- * Gets the value of the isTheOriginalLanguage property.
- *
- */
- public boolean isIsTheOriginalLanguage() {
- return isTheOriginalLanguage;
- }
+ /**
+ * Gets the value of the isTheOriginalLanguage property.
+ *
+ */
+ public boolean isIsTheOriginalLanguage() {
+ return isTheOriginalLanguage;
+ }
- /**
- * Sets the value of the isTheOriginalLanguage property.
- *
- */
- public void setIsTheOriginalLanguage(boolean value) {
- this.isTheOriginalLanguage = value;
- }
+ /**
+ * Sets the value of the isTheOriginalLanguage property.
+ *
+ */
+ public void setIsTheOriginalLanguage(boolean value) {
+ this.isTheOriginalLanguage = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GivenNameType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GivenNameType.java
index cc9b70e5b..3818b52e1 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GivenNameType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GivenNameType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for GivenNameType complex type.
+ * <p>
+ * Java class for GivenNameType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="GivenNameType">
@@ -36,41 +36,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "GivenNameType", propOrder = {
- "name"
-})
+@XmlType(name = "GivenNameType", propOrder = { "name" })
public class GivenNameType {
- @XmlElement(name = "Name", required = true)
- protected List<String> name;
+ @XmlElement(name = "Name", required = true)
+ protected List<String> name;
- /**
- * Gets the value of the name property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the name property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getName().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getName() {
- if (name == null) {
- name = new ArrayList<String>();
- }
- return this.name;
- }
+ /**
+ * Gets the value of the name property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the name property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getName().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link String }
+ *
+ *
+ */
+ public List<String> getName() {
+ if (name == null) {
+ name = new ArrayList<String>();
+ }
+ return this.name;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GradingSchemeAndGradeDistributionGuidanceType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GradingSchemeAndGradeDistributionGuidanceType.java
index 9bb0de01d..471ff3a5f 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GradingSchemeAndGradeDistributionGuidanceType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/GradingSchemeAndGradeDistributionGuidanceType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for GradingSchemeAndGradeDistributionGuidanceType complex type.
+ * <p>
+ * Java class for GradingSchemeAndGradeDistributionGuidanceType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="GradingSchemeAndGradeDistributionGuidanceType">
@@ -35,63 +35,54 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "GradingSchemeAndGradeDistributionGuidanceType", propOrder = {
- "gradingScheme",
- "gradeDistributionGuidance"
-})
+@XmlType(name = "GradingSchemeAndGradeDistributionGuidanceType", propOrder = { "gradingScheme", "gradeDistributionGuidance" })
public class GradingSchemeAndGradeDistributionGuidanceType {
- @XmlElement(name = "GradingScheme", required = true)
- protected RichTextTagType gradingScheme;
- @XmlElement(name = "GradeDistributionGuidance")
- protected RichTextTagType gradeDistributionGuidance;
+ @XmlElement(name = "GradingScheme", required = true)
+ protected RichTextTagType gradingScheme;
+ @XmlElement(name = "GradeDistributionGuidance")
+ protected RichTextTagType gradeDistributionGuidance;
- /**
- * Gets the value of the gradingScheme property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getGradingScheme() {
- return gradingScheme;
- }
+ /**
+ * Gets the value of the gradingScheme property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getGradingScheme() {
+ return gradingScheme;
+ }
- /**
- * Sets the value of the gradingScheme property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setGradingScheme(RichTextTagType value) {
- this.gradingScheme = value;
- }
+ /**
+ * Sets the value of the gradingScheme property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setGradingScheme(RichTextTagType value) {
+ this.gradingScheme = value;
+ }
- /**
- * Gets the value of the gradeDistributionGuidance property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getGradeDistributionGuidance() {
- return gradeDistributionGuidance;
- }
+ /**
+ * Gets the value of the gradeDistributionGuidance property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getGradeDistributionGuidance() {
+ return gradeDistributionGuidance;
+ }
- /**
- * Sets the value of the gradeDistributionGuidance property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setGradeDistributionGuidance(RichTextTagType value) {
- this.gradeDistributionGuidance = value;
- }
+ /**
+ * Sets the value of the gradeDistributionGuidance property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setGradeDistributionGuidance(RichTextTagType value) {
+ this.gradeDistributionGuidance = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ImageMimeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ImageMimeType.java
index 8429a3229..22d889b67 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ImageMimeType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ImageMimeType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for ImageMimeType.
+ * <p>
+ * Java class for ImageMimeType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="ImageMimeType">
* &lt;restriction base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}MimeType">
@@ -35,33 +36,29 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum(MimeType.class)
public enum ImageMimeType {
- @XmlEnumValue("image/gif")
- IMAGE_GIF(MimeType.IMAGE_GIF),
- @XmlEnumValue("image/jpeg")
- IMAGE_JPEG(MimeType.IMAGE_JPEG),
- @XmlEnumValue("image/pjpeg")
- IMAGE_PJPEG(MimeType.IMAGE_PJPEG),
- @XmlEnumValue("image/png")
- IMAGE_PNG(MimeType.IMAGE_PNG),
- @XmlEnumValue("image/tiff")
- IMAGE_TIFF(MimeType.IMAGE_TIFF);
- private final MimeType value;
+ @XmlEnumValue("image/gif")
+ IMAGE_GIF(MimeType.IMAGE_GIF), @XmlEnumValue("image/jpeg")
+ IMAGE_JPEG(MimeType.IMAGE_JPEG), @XmlEnumValue("image/pjpeg")
+ IMAGE_PJPEG(MimeType.IMAGE_PJPEG), @XmlEnumValue("image/png")
+ IMAGE_PNG(MimeType.IMAGE_PNG), @XmlEnumValue("image/tiff")
+ IMAGE_TIFF(MimeType.IMAGE_TIFF);
+ private final MimeType value;
- ImageMimeType(MimeType v) {
- value = v;
- }
+ ImageMimeType(MimeType v) {
+ value = v;
+ }
- public MimeType value() {
- return value;
- }
+ public MimeType value() {
+ return value;
+ }
- public static ImageMimeType fromValue(MimeType v) {
- for (ImageMimeType c: ImageMimeType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v.toString());
- }
+ public static ImageMimeType fromValue(MimeType v) {
+ for (ImageMimeType c : ImageMimeType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v.toString());
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheHolderOfTheQualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheHolderOfTheQualificationType.java
index c9da2e078..3443104e3 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheHolderOfTheQualificationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheHolderOfTheQualificationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -16,11 +15,12 @@ import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
import javax.xml.datatype.XMLGregorianCalendar;
-
/**
- * <p>Java class for InformationIdentifyingTheHolderOfTheQualificationType complex type.
+ * <p>
+ * Java class for InformationIdentifyingTheHolderOfTheQualificationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="InformationIdentifyingTheHolderOfTheQualificationType">
@@ -51,277 +51,242 @@ import javax.xml.datatype.XMLGregorianCalendar;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "InformationIdentifyingTheHolderOfTheQualificationType", propOrder = {
- "familyName",
- "givenName",
- "dateOfBirth",
- "studentIdentificationNumber",
- "countryOfBirth",
- "placeOfBirth",
- "gender"
-})
+@XmlType(name = "InformationIdentifyingTheHolderOfTheQualificationType", propOrder = { "familyName", "givenName", "dateOfBirth", "studentIdentificationNumber", "countryOfBirth", "placeOfBirth",
+ "gender" })
public class InformationIdentifyingTheHolderOfTheQualificationType {
- @XmlElement(name = "FamilyName", required = true)
- protected FamilyNameType familyName;
- @XmlElement(name = "GivenName", required = true)
- protected GivenNameType givenName;
- @XmlElement(name = "DateOfBirth")
- protected XMLGregorianCalendar dateOfBirth;
- @XmlElement(name = "StudentIdentificationNumber")
- protected String studentIdentificationNumber;
- @XmlElement(name = "CountryOfBirth")
- protected CountryTextCodeType countryOfBirth;
- @XmlElement(name = "PlaceOfBirth")
- protected String placeOfBirth;
- @XmlElement(name = "Gender")
- protected InformationIdentifyingTheHolderOfTheQualificationType.Gender gender;
-
- /**
- * Gets the value of the familyName property.
- *
- * @return
- * possible object is
- * {@link FamilyNameType }
- *
- */
- public FamilyNameType getFamilyName() {
- return familyName;
- }
+ @XmlElement(name = "FamilyName", required = true)
+ protected FamilyNameType familyName;
+ @XmlElement(name = "GivenName", required = true)
+ protected GivenNameType givenName;
+ @XmlElement(name = "DateOfBirth")
+ protected XMLGregorianCalendar dateOfBirth;
+ @XmlElement(name = "StudentIdentificationNumber")
+ protected String studentIdentificationNumber;
+ @XmlElement(name = "CountryOfBirth")
+ protected CountryTextCodeType countryOfBirth;
+ @XmlElement(name = "PlaceOfBirth")
+ protected String placeOfBirth;
+ @XmlElement(name = "Gender")
+ protected InformationIdentifyingTheHolderOfTheQualificationType.Gender gender;
- /**
- * Sets the value of the familyName property.
- *
- * @param value
- * allowed object is
- * {@link FamilyNameType }
- *
- */
- public void setFamilyName(FamilyNameType value) {
- this.familyName = value;
- }
+ /**
+ * Gets the value of the familyName property.
+ *
+ * @return possible object is {@link FamilyNameType }
+ *
+ */
+ public FamilyNameType getFamilyName() {
+ return familyName;
+ }
- /**
- * Gets the value of the givenName property.
- *
- * @return
- * possible object is
- * {@link GivenNameType }
- *
- */
- public GivenNameType getGivenName() {
- return givenName;
- }
+ /**
+ * Sets the value of the familyName property.
+ *
+ * @param value
+ * allowed object is {@link FamilyNameType }
+ *
+ */
+ public void setFamilyName(FamilyNameType value) {
+ this.familyName = value;
+ }
- /**
- * Sets the value of the givenName property.
- *
- * @param value
- * allowed object is
- * {@link GivenNameType }
- *
- */
- public void setGivenName(GivenNameType value) {
- this.givenName = value;
- }
+ /**
+ * Gets the value of the givenName property.
+ *
+ * @return possible object is {@link GivenNameType }
+ *
+ */
+ public GivenNameType getGivenName() {
+ return givenName;
+ }
- /**
- * Gets the value of the dateOfBirth property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getDateOfBirth() {
- return dateOfBirth;
- }
+ /**
+ * Sets the value of the givenName property.
+ *
+ * @param value
+ * allowed object is {@link GivenNameType }
+ *
+ */
+ public void setGivenName(GivenNameType value) {
+ this.givenName = value;
+ }
- /**
- * Sets the value of the dateOfBirth property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setDateOfBirth(XMLGregorianCalendar value) {
- this.dateOfBirth = value;
- }
+ /**
+ * Gets the value of the dateOfBirth property.
+ *
+ * @return possible object is {@link XMLGregorianCalendar }
+ *
+ */
+ public XMLGregorianCalendar getDateOfBirth() {
+ return dateOfBirth;
+ }
- /**
- * Gets the value of the studentIdentificationNumber property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getStudentIdentificationNumber() {
- return studentIdentificationNumber;
- }
+ /**
+ * Sets the value of the dateOfBirth property.
+ *
+ * @param value
+ * allowed object is {@link XMLGregorianCalendar }
+ *
+ */
+ public void setDateOfBirth(XMLGregorianCalendar value) {
+ this.dateOfBirth = value;
+ }
- /**
- * Sets the value of the studentIdentificationNumber property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setStudentIdentificationNumber(String value) {
- this.studentIdentificationNumber = value;
- }
+ /**
+ * Gets the value of the studentIdentificationNumber property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getStudentIdentificationNumber() {
+ return studentIdentificationNumber;
+ }
- /**
- * Gets the value of the countryOfBirth property.
- *
- * @return
- * possible object is
- * {@link CountryTextCodeType }
- *
- */
- public CountryTextCodeType getCountryOfBirth() {
- return countryOfBirth;
- }
+ /**
+ * Sets the value of the studentIdentificationNumber property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setStudentIdentificationNumber(String value) {
+ this.studentIdentificationNumber = value;
+ }
- /**
- * Sets the value of the countryOfBirth property.
- *
- * @param value
- * allowed object is
- * {@link CountryTextCodeType }
- *
- */
- public void setCountryOfBirth(CountryTextCodeType value) {
- this.countryOfBirth = value;
- }
+ /**
+ * Gets the value of the countryOfBirth property.
+ *
+ * @return possible object is {@link CountryTextCodeType }
+ *
+ */
+ public CountryTextCodeType getCountryOfBirth() {
+ return countryOfBirth;
+ }
- /**
- * Gets the value of the placeOfBirth property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPlaceOfBirth() {
- return placeOfBirth;
- }
+ /**
+ * Sets the value of the countryOfBirth property.
+ *
+ * @param value
+ * allowed object is {@link CountryTextCodeType }
+ *
+ */
+ public void setCountryOfBirth(CountryTextCodeType value) {
+ this.countryOfBirth = value;
+ }
- /**
- * Sets the value of the placeOfBirth property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPlaceOfBirth(String value) {
- this.placeOfBirth = value;
- }
+ /**
+ * Gets the value of the placeOfBirth property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getPlaceOfBirth() {
+ return placeOfBirth;
+ }
- /**
- * Gets the value of the gender property.
- *
- * @return
- * possible object is
- * {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender }
- *
- */
- public InformationIdentifyingTheHolderOfTheQualificationType.Gender getGender() {
- return gender;
- }
+ /**
+ * Sets the value of the placeOfBirth property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setPlaceOfBirth(String value) {
+ this.placeOfBirth = value;
+ }
- /**
- * Sets the value of the gender property.
- *
- * @param value
- * allowed object is
- * {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender }
- *
- */
- public void setGender(InformationIdentifyingTheHolderOfTheQualificationType.Gender value) {
- this.gender = value;
- }
+ /**
+ * Gets the value of the gender property.
+ *
+ * @return possible object is {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender }
+ *
+ */
+ public InformationIdentifyingTheHolderOfTheQualificationType.Gender getGender() {
+ return gender;
+ }
+ /**
+ * Sets the value of the gender property.
+ *
+ * @param value
+ * allowed object is {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender }
+ *
+ */
+ public void setGender(InformationIdentifyingTheHolderOfTheQualificationType.Gender value) {
+ this.gender = value;
+ }
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
- * &lt;attribute name="gender" use="required" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}GenderType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Gender {
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ * &lt;attribute name="gender" use="required" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}GenderType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class Gender {
- @XmlValue
- protected String value;
- @XmlAttribute(name = "gender", required = true)
- protected GenderType gender;
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "gender", required = true)
+ protected GenderType gender;
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
+ /**
+ * Gets the value of the value property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
- /**
- * Gets the value of the gender property.
- *
- * @return
- * possible object is
- * {@link GenderType }
- *
- */
- public GenderType getGender() {
- return gender;
- }
+ /**
+ * Gets the value of the gender property.
+ *
+ * @return possible object is {@link GenderType }
+ *
+ */
+ public GenderType getGender() {
+ return gender;
+ }
- /**
- * Sets the value of the gender property.
- *
- * @param value
- * allowed object is
- * {@link GenderType }
- *
- */
- public void setGender(GenderType value) {
- this.gender = value;
- }
+ /**
+ * Sets the value of the gender property.
+ *
+ * @param value
+ * allowed object is {@link GenderType }
+ *
+ */
+ public void setGender(GenderType value) {
+ this.gender = value;
+ }
- }
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheQualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheQualificationType.java
index 21040122c..6e257e6df 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheQualificationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationIdentifyingTheQualificationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for InformationIdentifyingTheQualificationType complex type.
+ * <p>
+ * Java class for InformationIdentifyingTheQualificationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="InformationIdentifyingTheQualificationType">
@@ -39,171 +39,147 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "InformationIdentifyingTheQualificationType", propOrder = {
- "qualification",
- "titleConferred",
- "mainFieldsOfStudy",
- "nameAndStatusOfAwardingInstitution",
- "nameAndStatusOfInstitutionAdministeringStudies",
- "languagesOfInstructionAndExamination"
-})
+@XmlType(name = "InformationIdentifyingTheQualificationType", propOrder = { "qualification", "titleConferred", "mainFieldsOfStudy", "nameAndStatusOfAwardingInstitution",
+ "nameAndStatusOfInstitutionAdministeringStudies", "languagesOfInstructionAndExamination" })
public class InformationIdentifyingTheQualificationType {
- @XmlElement(name = "Qualification", required = true)
- protected QualificationType qualification;
- @XmlElement(name = "TitleConferred")
- protected TitleConferredType titleConferred;
- @XmlElement(name = "MainFieldsOfStudy")
- protected RichTextTagType mainFieldsOfStudy;
- @XmlElement(name = "NameAndStatusOfAwardingInstitution", required = true)
- protected NameAndStatusOfAwardingInstitutionType nameAndStatusOfAwardingInstitution;
- @XmlElement(name = "NameAndStatusOfInstitutionAdministeringStudies", required = true)
- protected NameAndStatusOfInstitutionAdministeringStudiesType nameAndStatusOfInstitutionAdministeringStudies;
- @XmlElement(name = "LanguagesOfInstructionAndExamination")
- protected LanguagesOfInstructionAndExaminationType languagesOfInstructionAndExamination;
-
- /**
- * Gets the value of the qualification property.
- *
- * @return
- * possible object is
- * {@link QualificationType }
- *
- */
- public QualificationType getQualification() {
- return qualification;
- }
-
- /**
- * Sets the value of the qualification property.
- *
- * @param value
- * allowed object is
- * {@link QualificationType }
- *
- */
- public void setQualification(QualificationType value) {
- this.qualification = value;
- }
-
- /**
- * Gets the value of the titleConferred property.
- *
- * @return
- * possible object is
- * {@link TitleConferredType }
- *
- */
- public TitleConferredType getTitleConferred() {
- return titleConferred;
- }
-
- /**
- * Sets the value of the titleConferred property.
- *
- * @param value
- * allowed object is
- * {@link TitleConferredType }
- *
- */
- public void setTitleConferred(TitleConferredType value) {
- this.titleConferred = value;
- }
-
- /**
- * Gets the value of the mainFieldsOfStudy property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getMainFieldsOfStudy() {
- return mainFieldsOfStudy;
- }
-
- /**
- * Sets the value of the mainFieldsOfStudy property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setMainFieldsOfStudy(RichTextTagType value) {
- this.mainFieldsOfStudy = value;
- }
-
- /**
- * Gets the value of the nameAndStatusOfAwardingInstitution property.
- *
- * @return
- * possible object is
- * {@link NameAndStatusOfAwardingInstitutionType }
- *
- */
- public NameAndStatusOfAwardingInstitutionType getNameAndStatusOfAwardingInstitution() {
- return nameAndStatusOfAwardingInstitution;
- }
-
- /**
- * Sets the value of the nameAndStatusOfAwardingInstitution property.
- *
- * @param value
- * allowed object is
- * {@link NameAndStatusOfAwardingInstitutionType }
- *
- */
- public void setNameAndStatusOfAwardingInstitution(NameAndStatusOfAwardingInstitutionType value) {
- this.nameAndStatusOfAwardingInstitution = value;
- }
-
- /**
- * Gets the value of the nameAndStatusOfInstitutionAdministeringStudies property.
- *
- * @return
- * possible object is
- * {@link NameAndStatusOfInstitutionAdministeringStudiesType }
- *
- */
- public NameAndStatusOfInstitutionAdministeringStudiesType getNameAndStatusOfInstitutionAdministeringStudies() {
- return nameAndStatusOfInstitutionAdministeringStudies;
- }
-
- /**
- * Sets the value of the nameAndStatusOfInstitutionAdministeringStudies property.
- *
- * @param value
- * allowed object is
- * {@link NameAndStatusOfInstitutionAdministeringStudiesType }
- *
- */
- public void setNameAndStatusOfInstitutionAdministeringStudies(NameAndStatusOfInstitutionAdministeringStudiesType value) {
- this.nameAndStatusOfInstitutionAdministeringStudies = value;
- }
-
- /**
- * Gets the value of the languagesOfInstructionAndExamination property.
- *
- * @return
- * possible object is
- * {@link LanguagesOfInstructionAndExaminationType }
- *
- */
- public LanguagesOfInstructionAndExaminationType getLanguagesOfInstructionAndExamination() {
- return languagesOfInstructionAndExamination;
- }
-
- /**
- * Sets the value of the languagesOfInstructionAndExamination property.
- *
- * @param value
- * allowed object is
- * {@link LanguagesOfInstructionAndExaminationType }
- *
- */
- public void setLanguagesOfInstructionAndExamination(LanguagesOfInstructionAndExaminationType value) {
- this.languagesOfInstructionAndExamination = value;
- }
+ @XmlElement(name = "Qualification", required = true)
+ protected QualificationType qualification;
+ @XmlElement(name = "TitleConferred")
+ protected TitleConferredType titleConferred;
+ @XmlElement(name = "MainFieldsOfStudy")
+ protected RichTextTagType mainFieldsOfStudy;
+ @XmlElement(name = "NameAndStatusOfAwardingInstitution", required = true)
+ protected NameAndStatusOfAwardingInstitutionType nameAndStatusOfAwardingInstitution;
+ @XmlElement(name = "NameAndStatusOfInstitutionAdministeringStudies", required = true)
+ protected NameAndStatusOfInstitutionAdministeringStudiesType nameAndStatusOfInstitutionAdministeringStudies;
+ @XmlElement(name = "LanguagesOfInstructionAndExamination")
+ protected LanguagesOfInstructionAndExaminationType languagesOfInstructionAndExamination;
+
+ /**
+ * Gets the value of the qualification property.
+ *
+ * @return possible object is {@link QualificationType }
+ *
+ */
+ public QualificationType getQualification() {
+ return qualification;
+ }
+
+ /**
+ * Sets the value of the qualification property.
+ *
+ * @param value
+ * allowed object is {@link QualificationType }
+ *
+ */
+ public void setQualification(QualificationType value) {
+ this.qualification = value;
+ }
+
+ /**
+ * Gets the value of the titleConferred property.
+ *
+ * @return possible object is {@link TitleConferredType }
+ *
+ */
+ public TitleConferredType getTitleConferred() {
+ return titleConferred;
+ }
+
+ /**
+ * Sets the value of the titleConferred property.
+ *
+ * @param value
+ * allowed object is {@link TitleConferredType }
+ *
+ */
+ public void setTitleConferred(TitleConferredType value) {
+ this.titleConferred = value;
+ }
+
+ /**
+ * Gets the value of the mainFieldsOfStudy property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getMainFieldsOfStudy() {
+ return mainFieldsOfStudy;
+ }
+
+ /**
+ * Sets the value of the mainFieldsOfStudy property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setMainFieldsOfStudy(RichTextTagType value) {
+ this.mainFieldsOfStudy = value;
+ }
+
+ /**
+ * Gets the value of the nameAndStatusOfAwardingInstitution property.
+ *
+ * @return possible object is {@link NameAndStatusOfAwardingInstitutionType }
+ *
+ */
+ public NameAndStatusOfAwardingInstitutionType getNameAndStatusOfAwardingInstitution() {
+ return nameAndStatusOfAwardingInstitution;
+ }
+
+ /**
+ * Sets the value of the nameAndStatusOfAwardingInstitution property.
+ *
+ * @param value
+ * allowed object is {@link NameAndStatusOfAwardingInstitutionType }
+ *
+ */
+ public void setNameAndStatusOfAwardingInstitution(NameAndStatusOfAwardingInstitutionType value) {
+ this.nameAndStatusOfAwardingInstitution = value;
+ }
+
+ /**
+ * Gets the value of the nameAndStatusOfInstitutionAdministeringStudies property.
+ *
+ * @return possible object is {@link NameAndStatusOfInstitutionAdministeringStudiesType }
+ *
+ */
+ public NameAndStatusOfInstitutionAdministeringStudiesType getNameAndStatusOfInstitutionAdministeringStudies() {
+ return nameAndStatusOfInstitutionAdministeringStudies;
+ }
+
+ /**
+ * Sets the value of the nameAndStatusOfInstitutionAdministeringStudies property.
+ *
+ * @param value
+ * allowed object is {@link NameAndStatusOfInstitutionAdministeringStudiesType }
+ *
+ */
+ public void setNameAndStatusOfInstitutionAdministeringStudies(NameAndStatusOfInstitutionAdministeringStudiesType value) {
+ this.nameAndStatusOfInstitutionAdministeringStudies = value;
+ }
+
+ /**
+ * Gets the value of the languagesOfInstructionAndExamination property.
+ *
+ * @return possible object is {@link LanguagesOfInstructionAndExaminationType }
+ *
+ */
+ public LanguagesOfInstructionAndExaminationType getLanguagesOfInstructionAndExamination() {
+ return languagesOfInstructionAndExamination;
+ }
+
+ /**
+ * Sets the value of the languagesOfInstructionAndExamination property.
+ *
+ * @param value
+ * allowed object is {@link LanguagesOfInstructionAndExaminationType }
+ *
+ */
+ public void setLanguagesOfInstructionAndExamination(LanguagesOfInstructionAndExaminationType value) {
+ this.languagesOfInstructionAndExamination = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheContentsAndResultsGainedType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheContentsAndResultsGainedType.java
index 9255189f9..be1d1c670 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheContentsAndResultsGainedType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheContentsAndResultsGainedType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,11 +13,12 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for InformationOnTheContentsAndResultsGainedType complex type.
+ * <p>
+ * Java class for InformationOnTheContentsAndResultsGainedType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="InformationOnTheContentsAndResultsGainedType">
@@ -47,197 +47,173 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "InformationOnTheContentsAndResultsGainedType", propOrder = {
- "modeOfStudy",
- "programmeRequirements",
- "programmeDetails",
- "gradingSchemeAndGradeDistributionGuidance",
- "overallClassificationOfTheQualification"
-})
+@XmlType(name = "InformationOnTheContentsAndResultsGainedType", propOrder = { "modeOfStudy", "programmeRequirements", "programmeDetails", "gradingSchemeAndGradeDistributionGuidance",
+ "overallClassificationOfTheQualification" })
public class InformationOnTheContentsAndResultsGainedType {
- @XmlElement(name = "ModeOfStudy")
- protected InformationOnTheContentsAndResultsGainedType.ModeOfStudy modeOfStudy;
- @XmlElement(name = "ProgrammeRequirements")
- protected ProgrammeRequirementsType programmeRequirements;
- @XmlElement(name = "ProgrammeDetails")
- protected ProgrammeDetailsType programmeDetails;
- @XmlElement(name = "GradingSchemeAndGradeDistributionGuidance")
- protected GradingSchemeAndGradeDistributionGuidanceType gradingSchemeAndGradeDistributionGuidance;
- @XmlElement(name = "OverallClassificationOfTheQualification")
- protected RichTextTagType overallClassificationOfTheQualification;
-
- /**
- * Gets the value of the modeOfStudy property.
- *
- * @return
- * possible object is
- * {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy }
- *
- */
- public InformationOnTheContentsAndResultsGainedType.ModeOfStudy getModeOfStudy() {
- return modeOfStudy;
- }
-
- /**
- * Sets the value of the modeOfStudy property.
- *
- * @param value
- * allowed object is
- * {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy }
- *
- */
- public void setModeOfStudy(InformationOnTheContentsAndResultsGainedType.ModeOfStudy value) {
- this.modeOfStudy = value;
- }
-
- /**
- * Gets the value of the programmeRequirements property.
- *
- * @return
- * possible object is
- * {@link ProgrammeRequirementsType }
- *
- */
- public ProgrammeRequirementsType getProgrammeRequirements() {
- return programmeRequirements;
- }
-
- /**
- * Sets the value of the programmeRequirements property.
- *
- * @param value
- * allowed object is
- * {@link ProgrammeRequirementsType }
- *
- */
- public void setProgrammeRequirements(ProgrammeRequirementsType value) {
- this.programmeRequirements = value;
- }
-
- /**
- * Gets the value of the programmeDetails property.
- *
- * @return
- * possible object is
- * {@link ProgrammeDetailsType }
- *
- */
- public ProgrammeDetailsType getProgrammeDetails() {
- return programmeDetails;
- }
-
- /**
- * Sets the value of the programmeDetails property.
- *
- * @param value
- * allowed object is
- * {@link ProgrammeDetailsType }
- *
- */
- public void setProgrammeDetails(ProgrammeDetailsType value) {
- this.programmeDetails = value;
- }
-
- /**
- * Gets the value of the gradingSchemeAndGradeDistributionGuidance property.
- *
- * @return
- * possible object is
- * {@link GradingSchemeAndGradeDistributionGuidanceType }
- *
- */
- public GradingSchemeAndGradeDistributionGuidanceType getGradingSchemeAndGradeDistributionGuidance() {
- return gradingSchemeAndGradeDistributionGuidance;
- }
-
- /**
- * Sets the value of the gradingSchemeAndGradeDistributionGuidance property.
- *
- * @param value
- * allowed object is
- * {@link GradingSchemeAndGradeDistributionGuidanceType }
- *
- */
- public void setGradingSchemeAndGradeDistributionGuidance(GradingSchemeAndGradeDistributionGuidanceType value) {
- this.gradingSchemeAndGradeDistributionGuidance = value;
- }
-
- /**
- * Gets the value of the overallClassificationOfTheQualification property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getOverallClassificationOfTheQualification() {
- return overallClassificationOfTheQualification;
- }
-
- /**
- * Sets the value of the overallClassificationOfTheQualification property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setOverallClassificationOfTheQualification(RichTextTagType value) {
- this.overallClassificationOfTheQualification = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
- * &lt;attribute name="modeOfStudy" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ModeOfStudyType" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "")
- public static class ModeOfStudy
- extends RichTextTagType
- {
-
- @XmlAttribute(name = "modeOfStudy")
- protected ModeOfStudyType modeOfStudy;
-
- /**
- * Gets the value of the modeOfStudy property.
- *
- * @return
- * possible object is
- * {@link ModeOfStudyType }
- *
- */
- public ModeOfStudyType getModeOfStudy() {
- return modeOfStudy;
- }
-
- /**
- * Sets the value of the modeOfStudy property.
- *
- * @param value
- * allowed object is
- * {@link ModeOfStudyType }
- *
- */
- public void setModeOfStudy(ModeOfStudyType value) {
- this.modeOfStudy = value;
- }
-
- }
+ @XmlElement(name = "ModeOfStudy")
+ protected InformationOnTheContentsAndResultsGainedType.ModeOfStudy modeOfStudy;
+ @XmlElement(name = "ProgrammeRequirements")
+ protected ProgrammeRequirementsType programmeRequirements;
+ @XmlElement(name = "ProgrammeDetails")
+ protected ProgrammeDetailsType programmeDetails;
+ @XmlElement(name = "GradingSchemeAndGradeDistributionGuidance")
+ protected GradingSchemeAndGradeDistributionGuidanceType gradingSchemeAndGradeDistributionGuidance;
+ @XmlElement(name = "OverallClassificationOfTheQualification")
+ protected RichTextTagType overallClassificationOfTheQualification;
+
+ /**
+ * Gets the value of the modeOfStudy property.
+ *
+ * @return possible object is {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy }
+ *
+ */
+ public InformationOnTheContentsAndResultsGainedType.ModeOfStudy getModeOfStudy() {
+ return modeOfStudy;
+ }
+
+ /**
+ * Sets the value of the modeOfStudy property.
+ *
+ * @param value
+ * allowed object is {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy }
+ *
+ */
+ public void setModeOfStudy(InformationOnTheContentsAndResultsGainedType.ModeOfStudy value) {
+ this.modeOfStudy = value;
+ }
+
+ /**
+ * Gets the value of the programmeRequirements property.
+ *
+ * @return possible object is {@link ProgrammeRequirementsType }
+ *
+ */
+ public ProgrammeRequirementsType getProgrammeRequirements() {
+ return programmeRequirements;
+ }
+
+ /**
+ * Sets the value of the programmeRequirements property.
+ *
+ * @param value
+ * allowed object is {@link ProgrammeRequirementsType }
+ *
+ */
+ public void setProgrammeRequirements(ProgrammeRequirementsType value) {
+ this.programmeRequirements = value;
+ }
+
+ /**
+ * Gets the value of the programmeDetails property.
+ *
+ * @return possible object is {@link ProgrammeDetailsType }
+ *
+ */
+ public ProgrammeDetailsType getProgrammeDetails() {
+ return programmeDetails;
+ }
+
+ /**
+ * Sets the value of the programmeDetails property.
+ *
+ * @param value
+ * allowed object is {@link ProgrammeDetailsType }
+ *
+ */
+ public void setProgrammeDetails(ProgrammeDetailsType value) {
+ this.programmeDetails = value;
+ }
+
+ /**
+ * Gets the value of the gradingSchemeAndGradeDistributionGuidance property.
+ *
+ * @return possible object is {@link GradingSchemeAndGradeDistributionGuidanceType }
+ *
+ */
+ public GradingSchemeAndGradeDistributionGuidanceType getGradingSchemeAndGradeDistributionGuidance() {
+ return gradingSchemeAndGradeDistributionGuidance;
+ }
+
+ /**
+ * Sets the value of the gradingSchemeAndGradeDistributionGuidance property.
+ *
+ * @param value
+ * allowed object is {@link GradingSchemeAndGradeDistributionGuidanceType }
+ *
+ */
+ public void setGradingSchemeAndGradeDistributionGuidance(GradingSchemeAndGradeDistributionGuidanceType value) {
+ this.gradingSchemeAndGradeDistributionGuidance = value;
+ }
+
+ /**
+ * Gets the value of the overallClassificationOfTheQualification property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getOverallClassificationOfTheQualification() {
+ return overallClassificationOfTheQualification;
+ }
+
+ /**
+ * Sets the value of the overallClassificationOfTheQualification property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setOverallClassificationOfTheQualification(RichTextTagType value) {
+ this.overallClassificationOfTheQualification = value;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;complexContent>
+ * &lt;extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
+ * &lt;attribute name="modeOfStudy" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ModeOfStudyType" />
+ * &lt;/extension>
+ * &lt;/complexContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "")
+ public static class ModeOfStudy extends RichTextTagType {
+
+ @XmlAttribute(name = "modeOfStudy")
+ protected ModeOfStudyType modeOfStudy;
+
+ /**
+ * Gets the value of the modeOfStudy property.
+ *
+ * @return possible object is {@link ModeOfStudyType }
+ *
+ */
+ public ModeOfStudyType getModeOfStudy() {
+ return modeOfStudy;
+ }
+
+ /**
+ * Sets the value of the modeOfStudy property.
+ *
+ * @param value
+ * allowed object is {@link ModeOfStudyType }
+ *
+ */
+ public void setModeOfStudy(ModeOfStudyType value) {
+ this.modeOfStudy = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheFunctionOfTheQualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheFunctionOfTheQualificationType.java
index 903eb2a35..87bb10c71 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheFunctionOfTheQualificationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheFunctionOfTheQualificationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,11 +13,12 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for InformationOnTheFunctionOfTheQualificationType complex type.
+ * <p>
+ * Java class for InformationOnTheFunctionOfTheQualificationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="InformationOnTheFunctionOfTheQualificationType">
@@ -44,116 +44,103 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "InformationOnTheFunctionOfTheQualificationType", propOrder = {
- "accessToFurtherStudy",
- "professionalStatus"
-})
+@XmlType(name = "InformationOnTheFunctionOfTheQualificationType", propOrder = { "accessToFurtherStudy", "professionalStatus" })
public class InformationOnTheFunctionOfTheQualificationType {
- @XmlElement(name = "AccessToFurtherStudy")
- protected RichTextTagType accessToFurtherStudy;
- @XmlElement(name = "ProfessionalStatus")
- protected InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus professionalStatus;
-
- /**
- * Gets the value of the accessToFurtherStudy property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getAccessToFurtherStudy() {
- return accessToFurtherStudy;
- }
-
- /**
- * Sets the value of the accessToFurtherStudy property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setAccessToFurtherStudy(RichTextTagType value) {
- this.accessToFurtherStudy = value;
- }
-
- /**
- * Gets the value of the professionalStatus property.
- *
- * @return
- * possible object is
- * {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus }
- *
- */
- public InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus getProfessionalStatus() {
- return professionalStatus;
- }
-
- /**
- * Sets the value of the professionalStatus property.
- *
- * @param value
- * allowed object is
- * {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus }
- *
- */
- public void setProfessionalStatus(InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus value) {
- this.professionalStatus = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
- * &lt;attribute name="isRegulatedProfession" type="{http://www.w3.org/2001/XMLSchema}boolean" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "")
- public static class ProfessionalStatus
- extends RichTextTagType
- {
-
- @XmlAttribute(name = "isRegulatedProfession")
- protected Boolean isRegulatedProfession;
-
- /**
- * Gets the value of the isRegulatedProfession property.
- *
- * @return
- * possible object is
- * {@link Boolean }
- *
- */
- public Boolean isIsRegulatedProfession() {
- return isRegulatedProfession;
- }
-
- /**
- * Sets the value of the isRegulatedProfession property.
- *
- * @param value
- * allowed object is
- * {@link Boolean }
- *
- */
- public void setIsRegulatedProfession(Boolean value) {
- this.isRegulatedProfession = value;
- }
-
- }
+ @XmlElement(name = "AccessToFurtherStudy")
+ protected RichTextTagType accessToFurtherStudy;
+ @XmlElement(name = "ProfessionalStatus")
+ protected InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus professionalStatus;
+
+ /**
+ * Gets the value of the accessToFurtherStudy property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getAccessToFurtherStudy() {
+ return accessToFurtherStudy;
+ }
+
+ /**
+ * Sets the value of the accessToFurtherStudy property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setAccessToFurtherStudy(RichTextTagType value) {
+ this.accessToFurtherStudy = value;
+ }
+
+ /**
+ * Gets the value of the professionalStatus property.
+ *
+ * @return possible object is {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus }
+ *
+ */
+ public InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus getProfessionalStatus() {
+ return professionalStatus;
+ }
+
+ /**
+ * Sets the value of the professionalStatus property.
+ *
+ * @param value
+ * allowed object is {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus }
+ *
+ */
+ public void setProfessionalStatus(InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus value) {
+ this.professionalStatus = value;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;complexContent>
+ * &lt;extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
+ * &lt;attribute name="isRegulatedProfession" type="{http://www.w3.org/2001/XMLSchema}boolean" />
+ * &lt;/extension>
+ * &lt;/complexContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "")
+ public static class ProfessionalStatus extends RichTextTagType {
+
+ @XmlAttribute(name = "isRegulatedProfession")
+ protected Boolean isRegulatedProfession;
+
+ /**
+ * Gets the value of the isRegulatedProfession property.
+ *
+ * @return possible object is {@link Boolean }
+ *
+ */
+ public Boolean isIsRegulatedProfession() {
+ return isRegulatedProfession;
+ }
+
+ /**
+ * Sets the value of the isRegulatedProfession property.
+ *
+ * @param value
+ * allowed object is {@link Boolean }
+ *
+ */
+ public void setIsRegulatedProfession(Boolean value) {
+ this.isRegulatedProfession = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheLevelOfTheQualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheLevelOfTheQualificationType.java
index 2119f23bb..c759fdf52 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheLevelOfTheQualificationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InformationOnTheLevelOfTheQualificationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.math.BigDecimal;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for InformationOnTheLevelOfTheQualificationType complex type.
+ * <p>
+ * Java class for InformationOnTheLevelOfTheQualificationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="InformationOnTheLevelOfTheQualificationType">
@@ -59,331 +59,295 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "InformationOnTheLevelOfTheQualificationType", propOrder = {
- "level",
- "officialLengthOfProgramme",
- "accessRequirements"
-})
+@XmlType(name = "InformationOnTheLevelOfTheQualificationType", propOrder = { "level", "officialLengthOfProgramme", "accessRequirements" })
public class InformationOnTheLevelOfTheQualificationType {
- @XmlElement(name = "Level", required = true)
- protected InformationOnTheLevelOfTheQualificationType.Level level;
- @XmlElement(name = "OfficialLengthOfProgramme", required = true)
- protected InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme officialLengthOfProgramme;
- @XmlElement(name = "AccessRequirements")
- protected RichTextTagType accessRequirements;
-
- /**
- * Gets the value of the level property.
- *
- * @return
- * possible object is
- * {@link InformationOnTheLevelOfTheQualificationType.Level }
- *
- */
- public InformationOnTheLevelOfTheQualificationType.Level getLevel() {
- return level;
- }
-
- /**
- * Sets the value of the level property.
- *
- * @param value
- * allowed object is
- * {@link InformationOnTheLevelOfTheQualificationType.Level }
- *
- */
- public void setLevel(InformationOnTheLevelOfTheQualificationType.Level value) {
- this.level = value;
- }
-
- /**
- * Gets the value of the officialLengthOfProgramme property.
- *
- * @return
- * possible object is
- * {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme }
- *
- */
- public InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme getOfficialLengthOfProgramme() {
- return officialLengthOfProgramme;
- }
-
- /**
- * Sets the value of the officialLengthOfProgramme property.
- *
- * @param value
- * allowed object is
- * {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme }
- *
- */
- public void setOfficialLengthOfProgramme(InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme value) {
- this.officialLengthOfProgramme = value;
- }
-
- /**
- * Gets the value of the accessRequirements property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getAccessRequirements() {
- return accessRequirements;
- }
-
- /**
- * Sets the value of the accessRequirements property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setAccessRequirements(RichTextTagType value) {
- this.accessRequirements = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
- * &lt;attribute name="isced1997" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ISCED1997Type" />
- * &lt;attribute name="isced2011" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ISCED2011Type" />
- * &lt;attribute name="eheaFramework" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}EHEAFrameworkType" />
- * &lt;attribute name="nfq" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}NFQType" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "")
- public static class Level
- extends RichTextTagType
- {
-
- @XmlAttribute(name = "isced1997")
- protected String isced1997;
- @XmlAttribute(name = "isced2011")
- protected String isced2011;
- @XmlAttribute(name = "eheaFramework")
- protected EHEAFrameworkType eheaFramework;
- @XmlAttribute(name = "nfq")
- protected String nfq;
-
- /**
- * Gets the value of the isced1997 property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getIsced1997() {
- return isced1997;
- }
-
- /**
- * Sets the value of the isced1997 property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setIsced1997(String value) {
- this.isced1997 = value;
- }
-
- /**
- * Gets the value of the isced2011 property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getIsced2011() {
- return isced2011;
- }
-
- /**
- * Sets the value of the isced2011 property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setIsced2011(String value) {
- this.isced2011 = value;
- }
-
- /**
- * Gets the value of the eheaFramework property.
- *
- * @return
- * possible object is
- * {@link EHEAFrameworkType }
- *
- */
- public EHEAFrameworkType getEheaFramework() {
- return eheaFramework;
- }
-
- /**
- * Sets the value of the eheaFramework property.
- *
- * @param value
- * allowed object is
- * {@link EHEAFrameworkType }
- *
- */
- public void setEheaFramework(EHEAFrameworkType value) {
- this.eheaFramework = value;
- }
-
- /**
- * Gets the value of the nfq property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getNfq() {
- return nfq;
- }
-
- /**
- * Sets the value of the nfq property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setNfq(String value) {
- this.nfq = value;
- }
-
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
- * &lt;attribute name="ectsCredits" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" />
- * &lt;attribute name="years" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" />
- * &lt;attribute name="semesters" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveIntegerType" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "")
- public static class OfficialLengthOfProgramme
- extends RichTextTagType
- {
-
- @XmlAttribute(name = "ectsCredits")
- protected BigDecimal ectsCredits;
- @XmlAttribute(name = "years")
- protected BigDecimal years;
- @XmlAttribute(name = "semesters")
- protected Integer semesters;
-
- /**
- * Gets the value of the ectsCredits property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getEctsCredits() {
- return ectsCredits;
- }
-
- /**
- * Sets the value of the ectsCredits property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setEctsCredits(BigDecimal value) {
- this.ectsCredits = value;
- }
-
- /**
- * Gets the value of the years property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getYears() {
- return years;
- }
-
- /**
- * Sets the value of the years property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setYears(BigDecimal value) {
- this.years = value;
- }
-
- /**
- * Gets the value of the semesters property.
- *
- * @return
- * possible object is
- * {@link Integer }
- *
- */
- public Integer getSemesters() {
- return semesters;
- }
-
- /**
- * Sets the value of the semesters property.
- *
- * @param value
- * allowed object is
- * {@link Integer }
- *
- */
- public void setSemesters(Integer value) {
- this.semesters = value;
- }
-
- }
+ @XmlElement(name = "Level", required = true)
+ protected InformationOnTheLevelOfTheQualificationType.Level level;
+ @XmlElement(name = "OfficialLengthOfProgramme", required = true)
+ protected InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme officialLengthOfProgramme;
+ @XmlElement(name = "AccessRequirements")
+ protected RichTextTagType accessRequirements;
+
+ /**
+ * Gets the value of the level property.
+ *
+ * @return possible object is {@link InformationOnTheLevelOfTheQualificationType.Level }
+ *
+ */
+ public InformationOnTheLevelOfTheQualificationType.Level getLevel() {
+ return level;
+ }
+
+ /**
+ * Sets the value of the level property.
+ *
+ * @param value
+ * allowed object is {@link InformationOnTheLevelOfTheQualificationType.Level }
+ *
+ */
+ public void setLevel(InformationOnTheLevelOfTheQualificationType.Level value) {
+ this.level = value;
+ }
+
+ /**
+ * Gets the value of the officialLengthOfProgramme property.
+ *
+ * @return possible object is {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme }
+ *
+ */
+ public InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme getOfficialLengthOfProgramme() {
+ return officialLengthOfProgramme;
+ }
+
+ /**
+ * Sets the value of the officialLengthOfProgramme property.
+ *
+ * @param value
+ * allowed object is {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme }
+ *
+ */
+ public void setOfficialLengthOfProgramme(InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme value) {
+ this.officialLengthOfProgramme = value;
+ }
+
+ /**
+ * Gets the value of the accessRequirements property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getAccessRequirements() {
+ return accessRequirements;
+ }
+
+ /**
+ * Sets the value of the accessRequirements property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setAccessRequirements(RichTextTagType value) {
+ this.accessRequirements = value;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;complexContent>
+ * &lt;extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
+ * &lt;attribute name="isced1997" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ISCED1997Type" />
+ * &lt;attribute name="isced2011" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}ISCED2011Type" />
+ * &lt;attribute name="eheaFramework" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}EHEAFrameworkType" />
+ * &lt;attribute name="nfq" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}NFQType" />
+ * &lt;/extension>
+ * &lt;/complexContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "")
+ public static class Level extends RichTextTagType {
+
+ @XmlAttribute(name = "isced1997")
+ protected String isced1997;
+ @XmlAttribute(name = "isced2011")
+ protected String isced2011;
+ @XmlAttribute(name = "eheaFramework")
+ protected EHEAFrameworkType eheaFramework;
+ @XmlAttribute(name = "nfq")
+ protected String nfq;
+
+ /**
+ * Gets the value of the isced1997 property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getIsced1997() {
+ return isced1997;
+ }
+
+ /**
+ * Sets the value of the isced1997 property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setIsced1997(String value) {
+ this.isced1997 = value;
+ }
+
+ /**
+ * Gets the value of the isced2011 property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getIsced2011() {
+ return isced2011;
+ }
+
+ /**
+ * Sets the value of the isced2011 property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setIsced2011(String value) {
+ this.isced2011 = value;
+ }
+
+ /**
+ * Gets the value of the eheaFramework property.
+ *
+ * @return possible object is {@link EHEAFrameworkType }
+ *
+ */
+ public EHEAFrameworkType getEheaFramework() {
+ return eheaFramework;
+ }
+
+ /**
+ * Sets the value of the eheaFramework property.
+ *
+ * @param value
+ * allowed object is {@link EHEAFrameworkType }
+ *
+ */
+ public void setEheaFramework(EHEAFrameworkType value) {
+ this.eheaFramework = value;
+ }
+
+ /**
+ * Gets the value of the nfq property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getNfq() {
+ return nfq;
+ }
+
+ /**
+ * Sets the value of the nfq property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setNfq(String value) {
+ this.nfq = value;
+ }
+
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;complexContent>
+ * &lt;extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
+ * &lt;attribute name="ectsCredits" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" />
+ * &lt;attribute name="years" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveDecimalType" />
+ * &lt;attribute name="semesters" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PositiveIntegerType" />
+ * &lt;/extension>
+ * &lt;/complexContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "")
+ public static class OfficialLengthOfProgramme extends RichTextTagType {
+
+ @XmlAttribute(name = "ectsCredits")
+ protected BigDecimal ectsCredits;
+ @XmlAttribute(name = "years")
+ protected BigDecimal years;
+ @XmlAttribute(name = "semesters")
+ protected Integer semesters;
+
+ /**
+ * Gets the value of the ectsCredits property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getEctsCredits() {
+ return ectsCredits;
+ }
+
+ /**
+ * Sets the value of the ectsCredits property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setEctsCredits(BigDecimal value) {
+ this.ectsCredits = value;
+ }
+
+ /**
+ * Gets the value of the years property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getYears() {
+ return years;
+ }
+
+ /**
+ * Sets the value of the years property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setYears(BigDecimal value) {
+ this.years = value;
+ }
+
+ /**
+ * Gets the value of the semesters property.
+ *
+ * @return possible object is {@link Integer }
+ *
+ */
+ public Integer getSemesters() {
+ return semesters;
+ }
+
+ /**
+ * Sets the value of the semesters property.
+ *
+ * @param value
+ * allowed object is {@link Integer }
+ *
+ */
+ public void setSemesters(Integer value) {
+ this.semesters = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InstitutionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InstitutionType.java
index daab6ad3a..c6c27ca5f 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InstitutionType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/InstitutionType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -18,11 +17,12 @@ import javax.xml.bind.annotation.XmlSeeAlso;
import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
-
/**
- * <p>Java class for InstitutionType complex type.
+ * <p>
+ * Java class for InstitutionType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="InstitutionType">
@@ -54,308 +54,268 @@ import javax.xml.bind.annotation.XmlValue;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "InstitutionType", propOrder = {
- "name",
- "status",
- "country",
- "additionalInformation",
- "contactInformation",
- "attachedImageRef"
-})
-@XmlSeeAlso({
- eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.NameAndStatusOfAwardingInstitutionType.AwardingInstitution.class,
- eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies.class
-})
+@XmlType(name = "InstitutionType", propOrder = { "name", "status", "country", "additionalInformation", "contactInformation", "attachedImageRef" })
+@XmlSeeAlso({ eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.NameAndStatusOfAwardingInstitutionType.AwardingInstitution.class,
+ eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies.class })
public class InstitutionType {
- @XmlElement(name = "Name", required = true)
- protected String name;
- @XmlElement(name = "Status")
- protected String status;
- @XmlElement(name = "Country")
- protected CountryTextCodeType country;
- @XmlElement(name = "AdditionalInformation")
- protected RichTextTagType additionalInformation;
- @XmlElement(name = "ContactInformation")
- protected ContactInformationType contactInformation;
- @XmlElement(name = "AttachedImageRef")
- protected InstitutionType.AttachedImageRef attachedImageRef;
- @XmlAttribute(name = "nationalID")
- protected String nationalID;
- @XmlAttribute(name = "erasmusID")
- protected String erasmusID;
-
- /**
- * Gets the value of the name property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getName() {
- return name;
- }
+ @XmlElement(name = "Name", required = true)
+ protected String name;
+ @XmlElement(name = "Status")
+ protected String status;
+ @XmlElement(name = "Country")
+ protected CountryTextCodeType country;
+ @XmlElement(name = "AdditionalInformation")
+ protected RichTextTagType additionalInformation;
+ @XmlElement(name = "ContactInformation")
+ protected ContactInformationType contactInformation;
+ @XmlElement(name = "AttachedImageRef")
+ protected InstitutionType.AttachedImageRef attachedImageRef;
+ @XmlAttribute(name = "nationalID")
+ protected String nationalID;
+ @XmlAttribute(name = "erasmusID")
+ protected String erasmusID;
- /**
- * Sets the value of the name property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setName(String value) {
- this.name = value;
- }
+ /**
+ * Gets the value of the name property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getName() {
+ return name;
+ }
- /**
- * Gets the value of the status property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getStatus() {
- return status;
- }
+ /**
+ * Sets the value of the name property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setName(String value) {
+ this.name = value;
+ }
- /**
- * Sets the value of the status property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setStatus(String value) {
- this.status = value;
- }
+ /**
+ * Gets the value of the status property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getStatus() {
+ return status;
+ }
- /**
- * Gets the value of the country property.
- *
- * @return
- * possible object is
- * {@link CountryTextCodeType }
- *
- */
- public CountryTextCodeType getCountry() {
- return country;
- }
+ /**
+ * Sets the value of the status property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setStatus(String value) {
+ this.status = value;
+ }
- /**
- * Sets the value of the country property.
- *
- * @param value
- * allowed object is
- * {@link CountryTextCodeType }
- *
- */
- public void setCountry(CountryTextCodeType value) {
- this.country = value;
- }
+ /**
+ * Gets the value of the country property.
+ *
+ * @return possible object is {@link CountryTextCodeType }
+ *
+ */
+ public CountryTextCodeType getCountry() {
+ return country;
+ }
- /**
- * Gets the value of the additionalInformation property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getAdditionalInformation() {
- return additionalInformation;
- }
+ /**
+ * Sets the value of the country property.
+ *
+ * @param value
+ * allowed object is {@link CountryTextCodeType }
+ *
+ */
+ public void setCountry(CountryTextCodeType value) {
+ this.country = value;
+ }
- /**
- * Sets the value of the additionalInformation property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setAdditionalInformation(RichTextTagType value) {
- this.additionalInformation = value;
- }
+ /**
+ * Gets the value of the additionalInformation property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getAdditionalInformation() {
+ return additionalInformation;
+ }
- /**
- * Gets the value of the contactInformation property.
- *
- * @return
- * possible object is
- * {@link ContactInformationType }
- *
- */
- public ContactInformationType getContactInformation() {
- return contactInformation;
- }
+ /**
+ * Sets the value of the additionalInformation property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setAdditionalInformation(RichTextTagType value) {
+ this.additionalInformation = value;
+ }
- /**
- * Sets the value of the contactInformation property.
- *
- * @param value
- * allowed object is
- * {@link ContactInformationType }
- *
- */
- public void setContactInformation(ContactInformationType value) {
- this.contactInformation = value;
- }
+ /**
+ * Gets the value of the contactInformation property.
+ *
+ * @return possible object is {@link ContactInformationType }
+ *
+ */
+ public ContactInformationType getContactInformation() {
+ return contactInformation;
+ }
- /**
- * Gets the value of the attachedImageRef property.
- *
- * @return
- * possible object is
- * {@link InstitutionType.AttachedImageRef }
- *
- */
- public InstitutionType.AttachedImageRef getAttachedImageRef() {
- return attachedImageRef;
- }
+ /**
+ * Sets the value of the contactInformation property.
+ *
+ * @param value
+ * allowed object is {@link ContactInformationType }
+ *
+ */
+ public void setContactInformation(ContactInformationType value) {
+ this.contactInformation = value;
+ }
- /**
- * Sets the value of the attachedImageRef property.
- *
- * @param value
- * allowed object is
- * {@link InstitutionType.AttachedImageRef }
- *
- */
- public void setAttachedImageRef(InstitutionType.AttachedImageRef value) {
- this.attachedImageRef = value;
- }
+ /**
+ * Gets the value of the attachedImageRef property.
+ *
+ * @return possible object is {@link InstitutionType.AttachedImageRef }
+ *
+ */
+ public InstitutionType.AttachedImageRef getAttachedImageRef() {
+ return attachedImageRef;
+ }
- /**
- * Gets the value of the nationalID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getNationalID() {
- return nationalID;
- }
+ /**
+ * Sets the value of the attachedImageRef property.
+ *
+ * @param value
+ * allowed object is {@link InstitutionType.AttachedImageRef }
+ *
+ */
+ public void setAttachedImageRef(InstitutionType.AttachedImageRef value) {
+ this.attachedImageRef = value;
+ }
- /**
- * Sets the value of the nationalID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setNationalID(String value) {
- this.nationalID = value;
- }
+ /**
+ * Gets the value of the nationalID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getNationalID() {
+ return nationalID;
+ }
- /**
- * Gets the value of the erasmusID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getErasmusID() {
- return erasmusID;
- }
+ /**
+ * Sets the value of the nationalID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setNationalID(String value) {
+ this.nationalID = value;
+ }
- /**
- * Sets the value of the erasmusID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setErasmusID(String value) {
- this.erasmusID = value;
- }
+ /**
+ * Gets the value of the erasmusID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getErasmusID() {
+ return erasmusID;
+ }
+ /**
+ * Sets the value of the erasmusID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setErasmusID(String value) {
+ this.erasmusID = value;
+ }
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
- * &lt;attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}IDREF" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class AttachedImageRef {
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ * &lt;attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}IDREF" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class AttachedImageRef {
- @XmlValue
- protected String value;
- @XmlAttribute(name = "attachedID", required = true)
- @XmlIDREF
- @XmlSchemaType(name = "IDREF")
- protected Object attachedID;
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "attachedID", required = true)
+ @XmlIDREF
+ @XmlSchemaType(name = "IDREF")
+ protected Object attachedID;
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
+ /**
+ * Gets the value of the value property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
- /**
- * Gets the value of the attachedID property.
- *
- * @return
- * possible object is
- * {@link Object }
- *
- */
- public Object getAttachedID() {
- return attachedID;
- }
+ /**
+ * Gets the value of the attachedID property.
+ *
+ * @return possible object is {@link Object }
+ *
+ */
+ public Object getAttachedID() {
+ return attachedID;
+ }
- /**
- * Sets the value of the attachedID property.
- *
- * @param value
- * allowed object is
- * {@link Object }
- *
- */
- public void setAttachedID(Object value) {
- this.attachedID = value;
- }
+ /**
+ * Sets the value of the attachedID property.
+ *
+ * @param value
+ * allowed object is {@link Object }
+ *
+ */
+ public void setAttachedID(Object value) {
+ this.attachedID = value;
+ }
- }
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguageType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguageType.java
index 2ddf61e53..8dcc5c546 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguageType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguageType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for LanguageType.
+ * <p>
+ * Java class for LanguageType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="LanguageType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -128,219 +129,122 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum LanguageType {
- @XmlEnumValue("ab")
- AB("ab"),
- @XmlEnumValue("af")
- AF("af"),
- @XmlEnumValue("an")
- AN("an"),
- @XmlEnumValue("ar")
- AR("ar"),
- @XmlEnumValue("as")
- AS("as"),
- @XmlEnumValue("az")
- AZ("az"),
- @XmlEnumValue("be")
- BE("be"),
- @XmlEnumValue("bg")
- BG("bg"),
- @XmlEnumValue("bn")
- BN("bn"),
- @XmlEnumValue("bo")
- BO("bo"),
- @XmlEnumValue("br")
- BR("br"),
- @XmlEnumValue("bs")
- BS("bs"),
- @XmlEnumValue("ca")
- CA("ca"),
- @XmlEnumValue("ce")
- CE("ce"),
- @XmlEnumValue("co")
- CO("co"),
- @XmlEnumValue("cs")
- CS("cs"),
- @XmlEnumValue("cy")
- CY("cy"),
- @XmlEnumValue("da")
- DA("da"),
- @XmlEnumValue("de")
- DE("de"),
- @XmlEnumValue("el")
- EL("el"),
- @XmlEnumValue("en")
- EN("en"),
- @XmlEnumValue("es")
- ES("es"),
- @XmlEnumValue("et")
- ET("et"),
- @XmlEnumValue("eu")
- EU("eu"),
- @XmlEnumValue("fa")
- FA("fa"),
- @XmlEnumValue("fi")
- FI("fi"),
- @XmlEnumValue("fj")
- FJ("fj"),
- @XmlEnumValue("fo")
- FO("fo"),
- @XmlEnumValue("fr")
- FR("fr"),
- @XmlEnumValue("fy")
- FY("fy"),
- @XmlEnumValue("ga")
- GA("ga"),
- @XmlEnumValue("gd")
- GD("gd"),
- @XmlEnumValue("gl")
- GL("gl"),
- @XmlEnumValue("gv")
- GV("gv"),
- @XmlEnumValue("grc")
- GRC("grc"),
- @XmlEnumValue("gsw")
- GSW("gsw"),
- @XmlEnumValue("he")
- HE("he"),
- @XmlEnumValue("hi")
- HI("hi"),
- @XmlEnumValue("hr")
- HR("hr"),
- @XmlEnumValue("ht")
- HT("ht"),
- @XmlEnumValue("hu")
- HU("hu"),
- @XmlEnumValue("hy")
- HY("hy"),
- @XmlEnumValue("id")
- ID("id"),
- @XmlEnumValue("is")
- IS("is"),
- @XmlEnumValue("it")
- IT("it"),
- @XmlEnumValue("ja")
- JA("ja"),
- @XmlEnumValue("jv")
- JV("jv"),
- @XmlEnumValue("ka")
- KA("ka"),
- @XmlEnumValue("kg")
- KG("kg"),
- @XmlEnumValue("ko")
- KO("ko"),
- @XmlEnumValue("ku")
- KU("ku"),
- @XmlEnumValue("kw")
- KW("kw"),
- @XmlEnumValue("ky")
- KY("ky"),
- @XmlEnumValue("lb")
- LB("lb"),
- @XmlEnumValue("li")
- LI("li"),
- @XmlEnumValue("ln")
- LN("ln"),
- @XmlEnumValue("lt")
- LT("lt"),
- @XmlEnumValue("lv")
- LV("lv"),
- @XmlEnumValue("mg")
- MG("mg"),
- @XmlEnumValue("mk")
- MK("mk"),
- @XmlEnumValue("mn")
- MN("mn"),
- @XmlEnumValue("mo")
- MO("mo"),
- @XmlEnumValue("ms")
- MS("ms"),
- @XmlEnumValue("mt")
- MT("mt"),
- @XmlEnumValue("my")
- MY("my"),
- @XmlEnumValue("nb")
- NB("nb"),
- @XmlEnumValue("ne")
- NE("ne"),
- @XmlEnumValue("nl")
- NL("nl"),
- @XmlEnumValue("nn")
- NN("nn"),
- @XmlEnumValue("no")
- NO("no"),
- @XmlEnumValue("pl")
- PL("pl"),
- @XmlEnumValue("pt")
- PT("pt"),
- @XmlEnumValue("rm")
- RM("rm"),
- @XmlEnumValue("ro")
- RO("ro"),
- @XmlEnumValue("ru")
- RU("ru"),
- @XmlEnumValue("sc")
- SC("sc"),
- @XmlEnumValue("se")
- SE("se"),
- @XmlEnumValue("sk")
- SK("sk"),
- @XmlEnumValue("sl")
- SL("sl"),
- @XmlEnumValue("so")
- SO("so"),
- @XmlEnumValue("sq")
- SQ("sq"),
- @XmlEnumValue("sr")
- SR("sr"),
- @XmlEnumValue("sv")
- SV("sv"),
- @XmlEnumValue("sw")
- SW("sw"),
- @XmlEnumValue("tk")
- TK("tk"),
- @XmlEnumValue("tr")
- TR("tr"),
- @XmlEnumValue("ty")
- TY("ty"),
- @XmlEnumValue("uk")
- UK("uk"),
- @XmlEnumValue("ur")
- UR("ur"),
- @XmlEnumValue("uz")
- UZ("uz"),
- @XmlEnumValue("vi")
- VI("vi"),
- @XmlEnumValue("yi")
- YI("yi"),
- @XmlEnumValue("zh")
- ZH("zh"),
- @XmlEnumValue("cu")
- CU("cu"),
- @XmlEnumValue("eo")
- EO("eo"),
- @XmlEnumValue("la")
- LA("la"),
- @XmlEnumValue("oc")
- OC("oc"),
- @XmlEnumValue("vo")
- VO("vo");
- private final String value;
+ @XmlEnumValue("ab")
+ AB("ab"), @XmlEnumValue("af")
+ AF("af"), @XmlEnumValue("an")
+ AN("an"), @XmlEnumValue("ar")
+ AR("ar"), @XmlEnumValue("as")
+ AS("as"), @XmlEnumValue("az")
+ AZ("az"), @XmlEnumValue("be")
+ BE("be"), @XmlEnumValue("bg")
+ BG("bg"), @XmlEnumValue("bn")
+ BN("bn"), @XmlEnumValue("bo")
+ BO("bo"), @XmlEnumValue("br")
+ BR("br"), @XmlEnumValue("bs")
+ BS("bs"), @XmlEnumValue("ca")
+ CA("ca"), @XmlEnumValue("ce")
+ CE("ce"), @XmlEnumValue("co")
+ CO("co"), @XmlEnumValue("cs")
+ CS("cs"), @XmlEnumValue("cy")
+ CY("cy"), @XmlEnumValue("da")
+ DA("da"), @XmlEnumValue("de")
+ DE("de"), @XmlEnumValue("el")
+ EL("el"), @XmlEnumValue("en")
+ EN("en"), @XmlEnumValue("es")
+ ES("es"), @XmlEnumValue("et")
+ ET("et"), @XmlEnumValue("eu")
+ EU("eu"), @XmlEnumValue("fa")
+ FA("fa"), @XmlEnumValue("fi")
+ FI("fi"), @XmlEnumValue("fj")
+ FJ("fj"), @XmlEnumValue("fo")
+ FO("fo"), @XmlEnumValue("fr")
+ FR("fr"), @XmlEnumValue("fy")
+ FY("fy"), @XmlEnumValue("ga")
+ GA("ga"), @XmlEnumValue("gd")
+ GD("gd"), @XmlEnumValue("gl")
+ GL("gl"), @XmlEnumValue("gv")
+ GV("gv"), @XmlEnumValue("grc")
+ GRC("grc"), @XmlEnumValue("gsw")
+ GSW("gsw"), @XmlEnumValue("he")
+ HE("he"), @XmlEnumValue("hi")
+ HI("hi"), @XmlEnumValue("hr")
+ HR("hr"), @XmlEnumValue("ht")
+ HT("ht"), @XmlEnumValue("hu")
+ HU("hu"), @XmlEnumValue("hy")
+ HY("hy"), @XmlEnumValue("id")
+ ID("id"), @XmlEnumValue("is")
+ IS("is"), @XmlEnumValue("it")
+ IT("it"), @XmlEnumValue("ja")
+ JA("ja"), @XmlEnumValue("jv")
+ JV("jv"), @XmlEnumValue("ka")
+ KA("ka"), @XmlEnumValue("kg")
+ KG("kg"), @XmlEnumValue("ko")
+ KO("ko"), @XmlEnumValue("ku")
+ KU("ku"), @XmlEnumValue("kw")
+ KW("kw"), @XmlEnumValue("ky")
+ KY("ky"), @XmlEnumValue("lb")
+ LB("lb"), @XmlEnumValue("li")
+ LI("li"), @XmlEnumValue("ln")
+ LN("ln"), @XmlEnumValue("lt")
+ LT("lt"), @XmlEnumValue("lv")
+ LV("lv"), @XmlEnumValue("mg")
+ MG("mg"), @XmlEnumValue("mk")
+ MK("mk"), @XmlEnumValue("mn")
+ MN("mn"), @XmlEnumValue("mo")
+ MO("mo"), @XmlEnumValue("ms")
+ MS("ms"), @XmlEnumValue("mt")
+ MT("mt"), @XmlEnumValue("my")
+ MY("my"), @XmlEnumValue("nb")
+ NB("nb"), @XmlEnumValue("ne")
+ NE("ne"), @XmlEnumValue("nl")
+ NL("nl"), @XmlEnumValue("nn")
+ NN("nn"), @XmlEnumValue("no")
+ NO("no"), @XmlEnumValue("pl")
+ PL("pl"), @XmlEnumValue("pt")
+ PT("pt"), @XmlEnumValue("rm")
+ RM("rm"), @XmlEnumValue("ro")
+ RO("ro"), @XmlEnumValue("ru")
+ RU("ru"), @XmlEnumValue("sc")
+ SC("sc"), @XmlEnumValue("se")
+ SE("se"), @XmlEnumValue("sk")
+ SK("sk"), @XmlEnumValue("sl")
+ SL("sl"), @XmlEnumValue("so")
+ SO("so"), @XmlEnumValue("sq")
+ SQ("sq"), @XmlEnumValue("sr")
+ SR("sr"), @XmlEnumValue("sv")
+ SV("sv"), @XmlEnumValue("sw")
+ SW("sw"), @XmlEnumValue("tk")
+ TK("tk"), @XmlEnumValue("tr")
+ TR("tr"), @XmlEnumValue("ty")
+ TY("ty"), @XmlEnumValue("uk")
+ UK("uk"), @XmlEnumValue("ur")
+ UR("ur"), @XmlEnumValue("uz")
+ UZ("uz"), @XmlEnumValue("vi")
+ VI("vi"), @XmlEnumValue("yi")
+ YI("yi"), @XmlEnumValue("zh")
+ ZH("zh"), @XmlEnumValue("cu")
+ CU("cu"), @XmlEnumValue("eo")
+ EO("eo"), @XmlEnumValue("la")
+ LA("la"), @XmlEnumValue("oc")
+ OC("oc"), @XmlEnumValue("vo")
+ VO("vo");
+ private final String value;
- LanguageType(String v) {
- value = v;
- }
+ LanguageType(String v) {
+ value = v;
+ }
- public String value() {
- return value;
- }
+ public String value() {
+ return value;
+ }
- public static LanguageType fromValue(String v) {
- for (LanguageType c: LanguageType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ public static LanguageType fromValue(String v) {
+ for (LanguageType c : LanguageType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguagesOfInstructionAndExaminationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguagesOfInstructionAndExaminationType.java
index 575d3b867..1bf2acba6 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguagesOfInstructionAndExaminationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LanguagesOfInstructionAndExaminationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.math.BigDecimal;
@@ -17,11 +16,12 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for LanguagesOfInstructionAndExaminationType complex type.
+ * <p>
+ * Java class for LanguagesOfInstructionAndExaminationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="LanguagesOfInstructionAndExaminationType">
@@ -49,179 +49,162 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "LanguagesOfInstructionAndExaminationType", propOrder = {
- "language"
-})
+@XmlType(name = "LanguagesOfInstructionAndExaminationType", propOrder = { "language" })
public class LanguagesOfInstructionAndExaminationType {
- @XmlElement(name = "Language", required = true)
- protected List<LanguagesOfInstructionAndExaminationType.Language> language;
-
- /**
- * Gets the value of the language property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the language property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getLanguage().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link LanguagesOfInstructionAndExaminationType.Language }
- *
- *
- */
- public List<LanguagesOfInstructionAndExaminationType.Language> getLanguage() {
- if (language == null) {
- language = new ArrayList<LanguagesOfInstructionAndExaminationType.Language>();
- }
- return this.language;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
- * &lt;attribute name="language" use="required" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}LanguageType" />
- * &lt;attribute name="percent" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PercentType" />
- * &lt;attribute name="instruction" type="{http://www.w3.org/2001/XMLSchema}boolean" default="true" />
- * &lt;attribute name="examination" type="{http://www.w3.org/2001/XMLSchema}boolean" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "")
- public static class Language
- extends RichTextTagType
- {
-
- @XmlAttribute(name = "language", required = true)
- protected LanguageType language;
- @XmlAttribute(name = "percent")
- protected BigDecimal percent;
- @XmlAttribute(name = "instruction")
- protected Boolean instruction;
- @XmlAttribute(name = "examination")
- protected Boolean examination;
-
- /**
- * Gets the value of the language property.
- *
- * @return
- * possible object is
- * {@link LanguageType }
- *
- */
- public LanguageType getLanguage() {
- return language;
- }
-
- /**
- * Sets the value of the language property.
- *
- * @param value
- * allowed object is
- * {@link LanguageType }
- *
- */
- public void setLanguage(LanguageType value) {
- this.language = value;
- }
-
- /**
- * Gets the value of the percent property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getPercent() {
- return percent;
- }
-
- /**
- * Sets the value of the percent property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setPercent(BigDecimal value) {
- this.percent = value;
- }
-
- /**
- * Gets the value of the instruction property.
- *
- * @return
- * possible object is
- * {@link Boolean }
- *
- */
- public boolean isInstruction() {
- if (instruction == null) {
- return true;
- } else {
- return instruction;
- }
- }
-
- /**
- * Sets the value of the instruction property.
- *
- * @param value
- * allowed object is
- * {@link Boolean }
- *
- */
- public void setInstruction(Boolean value) {
- this.instruction = value;
- }
-
- /**
- * Gets the value of the examination property.
- *
- * @return
- * possible object is
- * {@link Boolean }
- *
- */
- public Boolean isExamination() {
- return examination;
- }
-
- /**
- * Sets the value of the examination property.
- *
- * @param value
- * allowed object is
- * {@link Boolean }
- *
- */
- public void setExamination(Boolean value) {
- this.examination = value;
- }
-
- }
+ @XmlElement(name = "Language", required = true)
+ protected List<LanguagesOfInstructionAndExaminationType.Language> language;
+
+ /**
+ * Gets the value of the language property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the language property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getLanguage().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link LanguagesOfInstructionAndExaminationType.Language }
+ *
+ *
+ */
+ public List<LanguagesOfInstructionAndExaminationType.Language> getLanguage() {
+ if (language == null) {
+ language = new ArrayList<LanguagesOfInstructionAndExaminationType.Language>();
+ }
+ return this.language;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;complexContent>
+ * &lt;extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}RichTextTagType">
+ * &lt;attribute name="language" use="required" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}LanguageType" />
+ * &lt;attribute name="percent" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}PercentType" />
+ * &lt;attribute name="instruction" type="{http://www.w3.org/2001/XMLSchema}boolean" default="true" />
+ * &lt;attribute name="examination" type="{http://www.w3.org/2001/XMLSchema}boolean" />
+ * &lt;/extension>
+ * &lt;/complexContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "")
+ public static class Language extends RichTextTagType {
+
+ @XmlAttribute(name = "language", required = true)
+ protected LanguageType language;
+ @XmlAttribute(name = "percent")
+ protected BigDecimal percent;
+ @XmlAttribute(name = "instruction")
+ protected Boolean instruction;
+ @XmlAttribute(name = "examination")
+ protected Boolean examination;
+
+ /**
+ * Gets the value of the language property.
+ *
+ * @return possible object is {@link LanguageType }
+ *
+ */
+ public LanguageType getLanguage() {
+ return language;
+ }
+
+ /**
+ * Sets the value of the language property.
+ *
+ * @param value
+ * allowed object is {@link LanguageType }
+ *
+ */
+ public void setLanguage(LanguageType value) {
+ this.language = value;
+ }
+
+ /**
+ * Gets the value of the percent property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getPercent() {
+ return percent;
+ }
+
+ /**
+ * Sets the value of the percent property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setPercent(BigDecimal value) {
+ this.percent = value;
+ }
+
+ /**
+ * Gets the value of the instruction property.
+ *
+ * @return possible object is {@link Boolean }
+ *
+ */
+ public boolean isInstruction() {
+ if (instruction == null) {
+ return true;
+ } else {
+ return instruction;
+ }
+ }
+
+ /**
+ * Sets the value of the instruction property.
+ *
+ * @param value
+ * allowed object is {@link Boolean }
+ *
+ */
+ public void setInstruction(Boolean value) {
+ this.instruction = value;
+ }
+
+ /**
+ * Gets the value of the examination property.
+ *
+ * @return possible object is {@link Boolean }
+ *
+ */
+ public Boolean isExamination() {
+ return examination;
+ }
+
+ /**
+ * Sets the value of the examination property.
+ *
+ * @param value
+ * allowed object is {@link Boolean }
+ *
+ */
+ public void setExamination(Boolean value) {
+ this.examination = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LocalGradeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LocalGradeType.java
index de3b86c98..24582dc94 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LocalGradeType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/LocalGradeType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -16,11 +15,12 @@ import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
import javax.xml.datatype.XMLGregorianCalendar;
-
/**
- * <p>Java class for LocalGradeType complex type.
+ * <p>
+ * Java class for LocalGradeType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="LocalGradeType">
@@ -48,196 +48,172 @@ import javax.xml.datatype.XMLGregorianCalendar;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "LocalGradeType", propOrder = {
- "academicYear",
- "dateIssued",
- "grade",
- "source"
-})
+@XmlType(name = "LocalGradeType", propOrder = { "academicYear", "dateIssued", "grade", "source" })
public class LocalGradeType {
- @XmlElement(name = "AcademicYear")
- protected String academicYear;
- @XmlElement(name = "DateIssued")
- protected XMLGregorianCalendar dateIssued;
- @XmlElement(name = "Grade", required = true)
- protected String grade;
- @XmlElement(name = "Source")
- protected LocalGradeType.Source source;
-
- /**
- * Gets the value of the academicYear property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAcademicYear() {
- return academicYear;
- }
-
- /**
- * Sets the value of the academicYear property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAcademicYear(String value) {
- this.academicYear = value;
- }
-
- /**
- * Gets the value of the dateIssued property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getDateIssued() {
- return dateIssued;
- }
-
- /**
- * Sets the value of the dateIssued property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setDateIssued(XMLGregorianCalendar value) {
- this.dateIssued = value;
- }
-
- /**
- * Gets the value of the grade property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getGrade() {
- return grade;
- }
-
- /**
- * Sets the value of the grade property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setGrade(String value) {
- this.grade = value;
- }
-
- /**
- * Gets the value of the source property.
- *
- * @return
- * possible object is
- * {@link LocalGradeType.Source }
- *
- */
- public LocalGradeType.Source getSource() {
- return source;
- }
-
- /**
- * Sets the value of the source property.
- *
- * @param value
- * allowed object is
- * {@link LocalGradeType.Source }
- *
- */
- public void setSource(LocalGradeType.Source value) {
- this.source = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
- * &lt;attribute name="source" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}SourceGradeType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Source {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "source")
- protected SourceGradeType source;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the source property.
- *
- * @return
- * possible object is
- * {@link SourceGradeType }
- *
- */
- public SourceGradeType getSource() {
- return source;
- }
-
- /**
- * Sets the value of the source property.
- *
- * @param value
- * allowed object is
- * {@link SourceGradeType }
- *
- */
- public void setSource(SourceGradeType value) {
- this.source = value;
- }
-
- }
+ @XmlElement(name = "AcademicYear")
+ protected String academicYear;
+ @XmlElement(name = "DateIssued")
+ protected XMLGregorianCalendar dateIssued;
+ @XmlElement(name = "Grade", required = true)
+ protected String grade;
+ @XmlElement(name = "Source")
+ protected LocalGradeType.Source source;
+
+ /**
+ * Gets the value of the academicYear property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAcademicYear() {
+ return academicYear;
+ }
+
+ /**
+ * Sets the value of the academicYear property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAcademicYear(String value) {
+ this.academicYear = value;
+ }
+
+ /**
+ * Gets the value of the dateIssued property.
+ *
+ * @return possible object is {@link XMLGregorianCalendar }
+ *
+ */
+ public XMLGregorianCalendar getDateIssued() {
+ return dateIssued;
+ }
+
+ /**
+ * Sets the value of the dateIssued property.
+ *
+ * @param value
+ * allowed object is {@link XMLGregorianCalendar }
+ *
+ */
+ public void setDateIssued(XMLGregorianCalendar value) {
+ this.dateIssued = value;
+ }
+
+ /**
+ * Gets the value of the grade property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getGrade() {
+ return grade;
+ }
+
+ /**
+ * Sets the value of the grade property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setGrade(String value) {
+ this.grade = value;
+ }
+
+ /**
+ * Gets the value of the source property.
+ *
+ * @return possible object is {@link LocalGradeType.Source }
+ *
+ */
+ public LocalGradeType.Source getSource() {
+ return source;
+ }
+
+ /**
+ * Sets the value of the source property.
+ *
+ * @param value
+ * allowed object is {@link LocalGradeType.Source }
+ *
+ */
+ public void setSource(LocalGradeType.Source value) {
+ this.source = value;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ * &lt;attribute name="source" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}SourceGradeType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class Source {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "source")
+ protected SourceGradeType source;
+
+ /**
+ * Gets the value of the value property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the source property.
+ *
+ * @return possible object is {@link SourceGradeType }
+ *
+ */
+ public SourceGradeType getSource() {
+ return source;
+ }
+
+ /**
+ * Sets the value of the source property.
+ *
+ * @param value
+ * allowed object is {@link SourceGradeType }
+ *
+ */
+ public void setSource(SourceGradeType value) {
+ this.source = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MimeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MimeType.java
index 45a3bc403..c051cb2b4 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MimeType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MimeType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for MimeType.
+ * <p>
+ * Java class for MimeType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="MimeType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -37,37 +38,31 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum MimeType {
- @XmlEnumValue("image/gif")
- IMAGE_GIF("image/gif"),
- @XmlEnumValue("image/jpeg")
- IMAGE_JPEG("image/jpeg"),
- @XmlEnumValue("image/pjpeg")
- IMAGE_PJPEG("image/pjpeg"),
- @XmlEnumValue("image/png")
- IMAGE_PNG("image/png"),
- @XmlEnumValue("image/tiff")
- IMAGE_TIFF("image/tiff"),
- @XmlEnumValue("text/html")
- TEXT_HTML("text/html"),
- @XmlEnumValue("application/pdf")
- APPLICATION_PDF("application/pdf");
- private final String value;
+ @XmlEnumValue("image/gif")
+ IMAGE_GIF("image/gif"), @XmlEnumValue("image/jpeg")
+ IMAGE_JPEG("image/jpeg"), @XmlEnumValue("image/pjpeg")
+ IMAGE_PJPEG("image/pjpeg"), @XmlEnumValue("image/png")
+ IMAGE_PNG("image/png"), @XmlEnumValue("image/tiff")
+ IMAGE_TIFF("image/tiff"), @XmlEnumValue("text/html")
+ TEXT_HTML("text/html"), @XmlEnumValue("application/pdf")
+ APPLICATION_PDF("application/pdf");
+ private final String value;
- MimeType(String v) {
- value = v;
- }
+ MimeType(String v) {
+ value = v;
+ }
- public String value() {
- return value;
- }
+ public String value() {
+ return value;
+ }
- public static MimeType fromValue(String v) {
- for (MimeType c: MimeType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ public static MimeType fromValue(String v) {
+ for (MimeType c : MimeType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCourseUnitType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCourseUnitType.java
index d254e5f4d..557473a0c 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCourseUnitType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCourseUnitType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.math.BigDecimal;
@@ -16,11 +15,12 @@ import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
-
/**
- * <p>Java class for MobilityProgrammeCourseUnitType complex type.
+ * <p>
+ * Java class for MobilityProgrammeCourseUnitType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="MobilityProgrammeCourseUnitType">
@@ -49,226 +49,199 @@ import javax.xml.bind.annotation.XmlValue;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "MobilityProgrammeCourseUnitType", propOrder = {
- "code",
- "title",
- "ectsCredits",
- "additionalInformation"
-})
+@XmlType(name = "MobilityProgrammeCourseUnitType", propOrder = { "code", "title", "ectsCredits", "additionalInformation" })
public class MobilityProgrammeCourseUnitType {
- @XmlElement(name = "Code")
- protected String code;
- @XmlElement(name = "Title", required = true)
- protected MobilityProgrammeCourseUnitType.Title title;
- @XmlElement(name = "ECTSCredits")
- protected BigDecimal ectsCredits;
- @XmlElement(name = "AdditionalInformation")
- protected RichTextTagType additionalInformation;
- @XmlAttribute(name = "isInTheLearningAgreement")
- protected Boolean isInTheLearningAgreement;
-
- /**
- * Gets the value of the code property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCode() {
- return code;
- }
-
- /**
- * Sets the value of the code property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCode(String value) {
- this.code = value;
- }
-
- /**
- * Gets the value of the title property.
- *
- * @return
- * possible object is
- * {@link MobilityProgrammeCourseUnitType.Title }
- *
- */
- public MobilityProgrammeCourseUnitType.Title getTitle() {
- return title;
- }
-
- /**
- * Sets the value of the title property.
- *
- * @param value
- * allowed object is
- * {@link MobilityProgrammeCourseUnitType.Title }
- *
- */
- public void setTitle(MobilityProgrammeCourseUnitType.Title value) {
- this.title = value;
- }
-
- /**
- * Gets the value of the ectsCredits property.
- *
- * @return
- * possible object is
- * {@link BigDecimal }
- *
- */
- public BigDecimal getECTSCredits() {
- return ectsCredits;
- }
-
- /**
- * Sets the value of the ectsCredits property.
- *
- * @param value
- * allowed object is
- * {@link BigDecimal }
- *
- */
- public void setECTSCredits(BigDecimal value) {
- this.ectsCredits = value;
- }
-
- /**
- * Gets the value of the additionalInformation property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getAdditionalInformation() {
- return additionalInformation;
- }
-
- /**
- * Sets the value of the additionalInformation property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setAdditionalInformation(RichTextTagType value) {
- this.additionalInformation = value;
- }
-
- /**
- * Gets the value of the isInTheLearningAgreement property.
- *
- * @return
- * possible object is
- * {@link Boolean }
- *
- */
- public boolean isIsInTheLearningAgreement() {
- if (isInTheLearningAgreement == null) {
- return true;
- } else {
- return isInTheLearningAgreement;
- }
- }
-
- /**
- * Sets the value of the isInTheLearningAgreement property.
- *
- * @param value
- * allowed object is
- * {@link Boolean }
- *
- */
- public void setIsInTheLearningAgreement(Boolean value) {
- this.isInTheLearningAgreement = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
- * &lt;attribute name="language" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}LanguageType" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Title {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "language")
- protected LanguageType language;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the language property.
- *
- * @return
- * possible object is
- * {@link LanguageType }
- *
- */
- public LanguageType getLanguage() {
- return language;
- }
-
- /**
- * Sets the value of the language property.
- *
- * @param value
- * allowed object is
- * {@link LanguageType }
- *
- */
- public void setLanguage(LanguageType value) {
- this.language = value;
- }
-
- }
+ @XmlElement(name = "Code")
+ protected String code;
+ @XmlElement(name = "Title", required = true)
+ protected MobilityProgrammeCourseUnitType.Title title;
+ @XmlElement(name = "ECTSCredits")
+ protected BigDecimal ectsCredits;
+ @XmlElement(name = "AdditionalInformation")
+ protected RichTextTagType additionalInformation;
+ @XmlAttribute(name = "isInTheLearningAgreement")
+ protected Boolean isInTheLearningAgreement;
+
+ /**
+ * Gets the value of the code property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getCode() {
+ return code;
+ }
+
+ /**
+ * Sets the value of the code property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setCode(String value) {
+ this.code = value;
+ }
+
+ /**
+ * Gets the value of the title property.
+ *
+ * @return possible object is {@link MobilityProgrammeCourseUnitType.Title }
+ *
+ */
+ public MobilityProgrammeCourseUnitType.Title getTitle() {
+ return title;
+ }
+
+ /**
+ * Sets the value of the title property.
+ *
+ * @param value
+ * allowed object is {@link MobilityProgrammeCourseUnitType.Title }
+ *
+ */
+ public void setTitle(MobilityProgrammeCourseUnitType.Title value) {
+ this.title = value;
+ }
+
+ /**
+ * Gets the value of the ectsCredits property.
+ *
+ * @return possible object is {@link BigDecimal }
+ *
+ */
+ public BigDecimal getECTSCredits() {
+ return ectsCredits;
+ }
+
+ /**
+ * Sets the value of the ectsCredits property.
+ *
+ * @param value
+ * allowed object is {@link BigDecimal }
+ *
+ */
+ public void setECTSCredits(BigDecimal value) {
+ this.ectsCredits = value;
+ }
+
+ /**
+ * Gets the value of the additionalInformation property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getAdditionalInformation() {
+ return additionalInformation;
+ }
+
+ /**
+ * Sets the value of the additionalInformation property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setAdditionalInformation(RichTextTagType value) {
+ this.additionalInformation = value;
+ }
+
+ /**
+ * Gets the value of the isInTheLearningAgreement property.
+ *
+ * @return possible object is {@link Boolean }
+ *
+ */
+ public boolean isIsInTheLearningAgreement() {
+ if (isInTheLearningAgreement == null) {
+ return true;
+ } else {
+ return isInTheLearningAgreement;
+ }
+ }
+
+ /**
+ * Sets the value of the isInTheLearningAgreement property.
+ *
+ * @param value
+ * allowed object is {@link Boolean }
+ *
+ */
+ public void setIsInTheLearningAgreement(Boolean value) {
+ this.isInTheLearningAgreement = value;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ * &lt;attribute name="language" type="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}LanguageType" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class Title {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "language")
+ protected LanguageType language;
+
+ /**
+ * Gets the value of the value property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the language property.
+ *
+ * @return possible object is {@link LanguageType }
+ *
+ */
+ public LanguageType getLanguage() {
+ return language;
+ }
+
+ /**
+ * Sets the value of the language property.
+ *
+ * @param value
+ * allowed object is {@link LanguageType }
+ *
+ */
+ public void setLanguage(LanguageType value) {
+ this.language = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCoursesUnitsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCoursesUnitsType.java
index 1cc243487..63a4d0ecf 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCoursesUnitsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeCoursesUnitsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for MobilityProgrammeCoursesUnitsType complex type.
+ * <p>
+ * Java class for MobilityProgrammeCoursesUnitsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="MobilityProgrammeCoursesUnitsType">
@@ -36,41 +36,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "MobilityProgrammeCoursesUnitsType", propOrder = {
- "courseUnit"
-})
+@XmlType(name = "MobilityProgrammeCoursesUnitsType", propOrder = { "courseUnit" })
public class MobilityProgrammeCoursesUnitsType {
- @XmlElement(name = "CourseUnit", required = true)
- protected List<MobilityProgrammeCourseUnitType> courseUnit;
+ @XmlElement(name = "CourseUnit", required = true)
+ protected List<MobilityProgrammeCourseUnitType> courseUnit;
- /**
- * Gets the value of the courseUnit property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the courseUnit property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getCourseUnit().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link MobilityProgrammeCourseUnitType }
- *
- *
- */
- public List<MobilityProgrammeCourseUnitType> getCourseUnit() {
- if (courseUnit == null) {
- courseUnit = new ArrayList<MobilityProgrammeCourseUnitType>();
- }
- return this.courseUnit;
- }
+ /**
+ * Gets the value of the courseUnit property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the courseUnit property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getCourseUnit().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link MobilityProgrammeCourseUnitType }
+ *
+ *
+ */
+ public List<MobilityProgrammeCourseUnitType> getCourseUnit() {
+ if (courseUnit == null) {
+ courseUnit = new ArrayList<MobilityProgrammeCourseUnitType>();
+ }
+ return this.courseUnit;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeType.java
index 5ef23530a..dbb8bc284 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MobilityProgrammeType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,11 +13,12 @@ import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
import javax.xml.datatype.XMLGregorianCalendar;
-
/**
- * <p>Java class for MobilityProgrammeType complex type.
+ * <p>
+ * Java class for MobilityProgrammeType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="MobilityProgrammeType">
@@ -42,225 +42,192 @@ import javax.xml.datatype.XMLGregorianCalendar;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "MobilityProgrammeType", propOrder = {
- "type",
- "fieldOfStudy",
- "country",
- "receivingInstitutionName",
- "academicYear",
- "dateFrom",
- "dateTo",
- "coursesUnits"
-})
+@XmlType(name = "MobilityProgrammeType", propOrder = { "type", "fieldOfStudy", "country", "receivingInstitutionName", "academicYear", "dateFrom", "dateTo", "coursesUnits" })
public class MobilityProgrammeType {
- @XmlElement(name = "Type")
- protected String type;
- @XmlElement(name = "FieldOfStudy")
- protected String fieldOfStudy;
- @XmlElement(name = "Country", required = true)
- protected CountryTextCodeType country;
- @XmlElement(name = "ReceivingInstitutionName", required = true)
- protected String receivingInstitutionName;
- @XmlElement(name = "AcademicYear")
- protected String academicYear;
- @XmlElement(name = "DateFrom")
- protected XMLGregorianCalendar dateFrom;
- @XmlElement(name = "DateTo")
- protected XMLGregorianCalendar dateTo;
- @XmlElement(name = "CoursesUnits", required = true)
- protected MobilityProgrammeCoursesUnitsType coursesUnits;
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getType() {
- return type;
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setType(String value) {
- this.type = value;
- }
-
- /**
- * Gets the value of the fieldOfStudy property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getFieldOfStudy() {
- return fieldOfStudy;
- }
-
- /**
- * Sets the value of the fieldOfStudy property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setFieldOfStudy(String value) {
- this.fieldOfStudy = value;
- }
-
- /**
- * Gets the value of the country property.
- *
- * @return
- * possible object is
- * {@link CountryTextCodeType }
- *
- */
- public CountryTextCodeType getCountry() {
- return country;
- }
-
- /**
- * Sets the value of the country property.
- *
- * @param value
- * allowed object is
- * {@link CountryTextCodeType }
- *
- */
- public void setCountry(CountryTextCodeType value) {
- this.country = value;
- }
-
- /**
- * Gets the value of the receivingInstitutionName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getReceivingInstitutionName() {
- return receivingInstitutionName;
- }
-
- /**
- * Sets the value of the receivingInstitutionName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setReceivingInstitutionName(String value) {
- this.receivingInstitutionName = value;
- }
-
- /**
- * Gets the value of the academicYear property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAcademicYear() {
- return academicYear;
- }
-
- /**
- * Sets the value of the academicYear property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAcademicYear(String value) {
- this.academicYear = value;
- }
-
- /**
- * Gets the value of the dateFrom property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getDateFrom() {
- return dateFrom;
- }
-
- /**
- * Sets the value of the dateFrom property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setDateFrom(XMLGregorianCalendar value) {
- this.dateFrom = value;
- }
-
- /**
- * Gets the value of the dateTo property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getDateTo() {
- return dateTo;
- }
-
- /**
- * Sets the value of the dateTo property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setDateTo(XMLGregorianCalendar value) {
- this.dateTo = value;
- }
-
- /**
- * Gets the value of the coursesUnits property.
- *
- * @return
- * possible object is
- * {@link MobilityProgrammeCoursesUnitsType }
- *
- */
- public MobilityProgrammeCoursesUnitsType getCoursesUnits() {
- return coursesUnits;
- }
-
- /**
- * Sets the value of the coursesUnits property.
- *
- * @param value
- * allowed object is
- * {@link MobilityProgrammeCoursesUnitsType }
- *
- */
- public void setCoursesUnits(MobilityProgrammeCoursesUnitsType value) {
- this.coursesUnits = value;
- }
+ @XmlElement(name = "Type")
+ protected String type;
+ @XmlElement(name = "FieldOfStudy")
+ protected String fieldOfStudy;
+ @XmlElement(name = "Country", required = true)
+ protected CountryTextCodeType country;
+ @XmlElement(name = "ReceivingInstitutionName", required = true)
+ protected String receivingInstitutionName;
+ @XmlElement(name = "AcademicYear")
+ protected String academicYear;
+ @XmlElement(name = "DateFrom")
+ protected XMLGregorianCalendar dateFrom;
+ @XmlElement(name = "DateTo")
+ protected XMLGregorianCalendar dateTo;
+ @XmlElement(name = "CoursesUnits", required = true)
+ protected MobilityProgrammeCoursesUnitsType coursesUnits;
+
+ /**
+ * Gets the value of the type property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getType() {
+ return type;
+ }
+
+ /**
+ * Sets the value of the type property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setType(String value) {
+ this.type = value;
+ }
+
+ /**
+ * Gets the value of the fieldOfStudy property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getFieldOfStudy() {
+ return fieldOfStudy;
+ }
+
+ /**
+ * Sets the value of the fieldOfStudy property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setFieldOfStudy(String value) {
+ this.fieldOfStudy = value;
+ }
+
+ /**
+ * Gets the value of the country property.
+ *
+ * @return possible object is {@link CountryTextCodeType }
+ *
+ */
+ public CountryTextCodeType getCountry() {
+ return country;
+ }
+
+ /**
+ * Sets the value of the country property.
+ *
+ * @param value
+ * allowed object is {@link CountryTextCodeType }
+ *
+ */
+ public void setCountry(CountryTextCodeType value) {
+ this.country = value;
+ }
+
+ /**
+ * Gets the value of the receivingInstitutionName property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getReceivingInstitutionName() {
+ return receivingInstitutionName;
+ }
+
+ /**
+ * Sets the value of the receivingInstitutionName property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setReceivingInstitutionName(String value) {
+ this.receivingInstitutionName = value;
+ }
+
+ /**
+ * Gets the value of the academicYear property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAcademicYear() {
+ return academicYear;
+ }
+
+ /**
+ * Sets the value of the academicYear property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAcademicYear(String value) {
+ this.academicYear = value;
+ }
+
+ /**
+ * Gets the value of the dateFrom property.
+ *
+ * @return possible object is {@link XMLGregorianCalendar }
+ *
+ */
+ public XMLGregorianCalendar getDateFrom() {
+ return dateFrom;
+ }
+
+ /**
+ * Sets the value of the dateFrom property.
+ *
+ * @param value
+ * allowed object is {@link XMLGregorianCalendar }
+ *
+ */
+ public void setDateFrom(XMLGregorianCalendar value) {
+ this.dateFrom = value;
+ }
+
+ /**
+ * Gets the value of the dateTo property.
+ *
+ * @return possible object is {@link XMLGregorianCalendar }
+ *
+ */
+ public XMLGregorianCalendar getDateTo() {
+ return dateTo;
+ }
+
+ /**
+ * Sets the value of the dateTo property.
+ *
+ * @param value
+ * allowed object is {@link XMLGregorianCalendar }
+ *
+ */
+ public void setDateTo(XMLGregorianCalendar value) {
+ this.dateTo = value;
+ }
+
+ /**
+ * Gets the value of the coursesUnits property.
+ *
+ * @return possible object is {@link MobilityProgrammeCoursesUnitsType }
+ *
+ */
+ public MobilityProgrammeCoursesUnitsType getCoursesUnits() {
+ return coursesUnits;
+ }
+
+ /**
+ * Sets the value of the coursesUnits property.
+ *
+ * @param value
+ * allowed object is {@link MobilityProgrammeCoursesUnitsType }
+ *
+ */
+ public void setCoursesUnits(MobilityProgrammeCoursesUnitsType value) {
+ this.coursesUnits = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfDeliveryType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfDeliveryType.java
index bfff6cbda..1eca1ed60 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfDeliveryType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfDeliveryType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for ModeOfDeliveryType.
+ * <p>
+ * Java class for ModeOfDeliveryType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="ModeOfDeliveryType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -33,29 +34,27 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum ModeOfDeliveryType {
- @XmlEnumValue("FaceToFace")
- FACE_TO_FACE("FaceToFace"),
- @XmlEnumValue("DistanceLearning")
- DISTANCE_LEARNING("DistanceLearning"),
- @XmlEnumValue("Other")
- OTHER("Other");
- private final String value;
-
- ModeOfDeliveryType(String v) {
- value = v;
- }
-
- public String value() {
- return value;
- }
-
- public static ModeOfDeliveryType fromValue(String v) {
- for (ModeOfDeliveryType c: ModeOfDeliveryType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ @XmlEnumValue("FaceToFace")
+ FACE_TO_FACE("FaceToFace"), @XmlEnumValue("DistanceLearning")
+ DISTANCE_LEARNING("DistanceLearning"), @XmlEnumValue("Other")
+ OTHER("Other");
+ private final String value;
+
+ ModeOfDeliveryType(String v) {
+ value = v;
+ }
+
+ public String value() {
+ return value;
+ }
+
+ public static ModeOfDeliveryType fromValue(String v) {
+ for (ModeOfDeliveryType c : ModeOfDeliveryType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfStudyType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfStudyType.java
index 4d9e43d8d..5a3b5a830 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfStudyType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ModeOfStudyType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for ModeOfStudyType.
+ * <p>
+ * Java class for ModeOfStudyType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="ModeOfStudyType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -35,33 +36,29 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum ModeOfStudyType {
- @XmlEnumValue("FullTime")
- FULL_TIME("FullTime"),
- @XmlEnumValue("ParTime")
- PAR_TIME("ParTime"),
- @XmlEnumValue("Distance")
- DISTANCE("Distance"),
- @XmlEnumValue("eLearning")
- E_LEARNING("eLearning"),
- @XmlEnumValue("Another")
- ANOTHER("Another");
- private final String value;
+ @XmlEnumValue("FullTime")
+ FULL_TIME("FullTime"), @XmlEnumValue("ParTime")
+ PAR_TIME("ParTime"), @XmlEnumValue("Distance")
+ DISTANCE("Distance"), @XmlEnumValue("eLearning")
+ E_LEARNING("eLearning"), @XmlEnumValue("Another")
+ ANOTHER("Another");
+ private final String value;
- ModeOfStudyType(String v) {
- value = v;
- }
+ ModeOfStudyType(String v) {
+ value = v;
+ }
- public String value() {
- return value;
- }
+ public String value() {
+ return value;
+ }
- public static ModeOfStudyType fromValue(String v) {
- for (ModeOfStudyType c: ModeOfStudyType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ public static ModeOfStudyType fromValue(String v) {
+ for (ModeOfStudyType c : ModeOfStudyType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MultilingualGeneralDiplomaType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MultilingualGeneralDiplomaType.java
index 7a3479a1f..7ffa2f2ea 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MultilingualGeneralDiplomaType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/MultilingualGeneralDiplomaType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -16,11 +15,12 @@ import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
import eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig.SignatureType;
-
/**
- * <p>Java class for MultilingualGeneralDiplomaType complex type.
+ * <p>
+ * Java class for MultilingualGeneralDiplomaType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="MultilingualGeneralDiplomaType">
@@ -38,73 +38,66 @@ import eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig.SignatureType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "MultilingualGeneralDiplomaType", propOrder = {
- "generalDiploma",
- "signature"
-})
+@XmlType(name = "MultilingualGeneralDiplomaType", propOrder = { "generalDiploma", "signature" })
public class MultilingualGeneralDiplomaType {
- @XmlElement(name = "GeneralDiploma", required = true)
- protected List<GeneralDiplomaType> generalDiploma;
- @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#")
- protected List<SignatureType> signature;
+ @XmlElement(name = "GeneralDiploma", required = true)
+ protected List<GeneralDiplomaType> generalDiploma;
+ @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#")
+ protected List<SignatureType> signature;
- /**
- * Gets the value of the generalDiploma property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the generalDiploma property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getGeneralDiploma().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link GeneralDiplomaType }
- *
- *
- */
- public List<GeneralDiplomaType> getGeneralDiploma() {
- if (generalDiploma == null) {
- generalDiploma = new ArrayList<GeneralDiplomaType>();
- }
- return this.generalDiploma;
- }
+ /**
+ * Gets the value of the generalDiploma property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the generalDiploma property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getGeneralDiploma().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link GeneralDiplomaType }
+ *
+ *
+ */
+ public List<GeneralDiplomaType> getGeneralDiploma() {
+ if (generalDiploma == null) {
+ generalDiploma = new ArrayList<GeneralDiplomaType>();
+ }
+ return this.generalDiploma;
+ }
- /**
- * Gets the value of the signature property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the signature property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getSignature().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link SignatureType }
- *
- *
- */
- public List<SignatureType> getSignature() {
- if (signature == null) {
- signature = new ArrayList<SignatureType>();
- }
- return this.signature;
- }
+ /**
+ * Gets the value of the signature property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the signature property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getSignature().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link SignatureType }
+ *
+ *
+ */
+ public List<SignatureType> getSignature() {
+ if (signature == null) {
+ signature = new ArrayList<SignatureType>();
+ }
+ return this.signature;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfAwardingInstitutionType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfAwardingInstitutionType.java
index 8662aef80..201efce45 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfAwardingInstitutionType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfAwardingInstitutionType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -16,11 +15,12 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for NameAndStatusOfAwardingInstitutionType complex type.
+ * <p>
+ * Java class for NameAndStatusOfAwardingInstitutionType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="NameAndStatusOfAwardingInstitutionType">
@@ -45,98 +45,90 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "NameAndStatusOfAwardingInstitutionType", propOrder = {
- "awardingInstitution"
-})
+@XmlType(name = "NameAndStatusOfAwardingInstitutionType", propOrder = { "awardingInstitution" })
public class NameAndStatusOfAwardingInstitutionType {
- @XmlElement(name = "AwardingInstitution", required = true)
- protected List<NameAndStatusOfAwardingInstitutionType.AwardingInstitution> awardingInstitution;
-
- /**
- * Gets the value of the awardingInstitution property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the awardingInstitution property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAwardingInstitution().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link NameAndStatusOfAwardingInstitutionType.AwardingInstitution }
- *
- *
- */
- public List<NameAndStatusOfAwardingInstitutionType.AwardingInstitution> getAwardingInstitution() {
- if (awardingInstitution == null) {
- awardingInstitution = new ArrayList<NameAndStatusOfAwardingInstitutionType.AwardingInstitution>();
- }
- return this.awardingInstitution;
- }
+ @XmlElement(name = "AwardingInstitution", required = true)
+ protected List<NameAndStatusOfAwardingInstitutionType.AwardingInstitution> awardingInstitution;
+ /**
+ * Gets the value of the awardingInstitution property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the awardingInstitution property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getAwardingInstitution().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link NameAndStatusOfAwardingInstitutionType.AwardingInstitution }
+ *
+ *
+ */
+ public List<NameAndStatusOfAwardingInstitutionType.AwardingInstitution> getAwardingInstitution() {
+ if (awardingInstitution == null) {
+ awardingInstitution = new ArrayList<NameAndStatusOfAwardingInstitutionType.AwardingInstitution>();
+ }
+ return this.awardingInstitution;
+ }
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}InstitutionType">
- * &lt;attribute name="awardingInstitutionID" type="{http://www.w3.org/2001/XMLSchema}string" default="DEF-IAW" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "")
- public static class AwardingInstitution
- extends InstitutionType
- {
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;complexContent>
+ * &lt;extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}InstitutionType">
+ * &lt;attribute name="awardingInstitutionID" type="{http://www.w3.org/2001/XMLSchema}string" default="DEF-IAW" />
+ * &lt;/extension>
+ * &lt;/complexContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "")
+ public static class AwardingInstitution extends InstitutionType {
- @XmlAttribute(name = "awardingInstitutionID")
- protected String awardingInstitutionID;
+ @XmlAttribute(name = "awardingInstitutionID")
+ protected String awardingInstitutionID;
- /**
- * Gets the value of the awardingInstitutionID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAwardingInstitutionID() {
- if (awardingInstitutionID == null) {
- return "DEF-IAW";
- } else {
- return awardingInstitutionID;
- }
- }
+ /**
+ * Gets the value of the awardingInstitutionID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAwardingInstitutionID() {
+ if (awardingInstitutionID == null) {
+ return "DEF-IAW";
+ } else {
+ return awardingInstitutionID;
+ }
+ }
- /**
- * Sets the value of the awardingInstitutionID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAwardingInstitutionID(String value) {
- this.awardingInstitutionID = value;
- }
+ /**
+ * Sets the value of the awardingInstitutionID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAwardingInstitutionID(String value) {
+ this.awardingInstitutionID = value;
+ }
- }
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfInstitutionAdministeringStudiesType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfInstitutionAdministeringStudiesType.java
index 2ab19b491..c9e07208c 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfInstitutionAdministeringStudiesType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/NameAndStatusOfInstitutionAdministeringStudiesType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -16,11 +15,12 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for NameAndStatusOfInstitutionAdministeringStudiesType complex type.
+ * <p>
+ * Java class for NameAndStatusOfInstitutionAdministeringStudiesType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="NameAndStatusOfInstitutionAdministeringStudiesType">
@@ -45,98 +45,90 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "NameAndStatusOfInstitutionAdministeringStudiesType", propOrder = {
- "institutionAdministeringStudies"
-})
+@XmlType(name = "NameAndStatusOfInstitutionAdministeringStudiesType", propOrder = { "institutionAdministeringStudies" })
public class NameAndStatusOfInstitutionAdministeringStudiesType {
- @XmlElement(name = "InstitutionAdministeringStudies", required = true)
- protected List<NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies> institutionAdministeringStudies;
-
- /**
- * Gets the value of the institutionAdministeringStudies property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the institutionAdministeringStudies property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getInstitutionAdministeringStudies().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies }
- *
- *
- */
- public List<NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies> getInstitutionAdministeringStudies() {
- if (institutionAdministeringStudies == null) {
- institutionAdministeringStudies = new ArrayList<NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies>();
- }
- return this.institutionAdministeringStudies;
- }
+ @XmlElement(name = "InstitutionAdministeringStudies", required = true)
+ protected List<NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies> institutionAdministeringStudies;
+ /**
+ * Gets the value of the institutionAdministeringStudies property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the institutionAdministeringStudies property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getInstitutionAdministeringStudies().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies }
+ *
+ *
+ */
+ public List<NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies> getInstitutionAdministeringStudies() {
+ if (institutionAdministeringStudies == null) {
+ institutionAdministeringStudies = new ArrayList<NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies>();
+ }
+ return this.institutionAdministeringStudies;
+ }
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}InstitutionType">
- * &lt;attribute name="institutionAdministeringStudiesID" type="{http://www.w3.org/2001/XMLSchema}string" default="DEF-IAS" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "")
- public static class InstitutionAdministeringStudies
- extends InstitutionType
- {
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;complexContent>
+ * &lt;extension base="{urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma}InstitutionType">
+ * &lt;attribute name="institutionAdministeringStudiesID" type="{http://www.w3.org/2001/XMLSchema}string" default="DEF-IAS" />
+ * &lt;/extension>
+ * &lt;/complexContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "")
+ public static class InstitutionAdministeringStudies extends InstitutionType {
- @XmlAttribute(name = "institutionAdministeringStudiesID")
- protected String institutionAdministeringStudiesID;
+ @XmlAttribute(name = "institutionAdministeringStudiesID")
+ protected String institutionAdministeringStudiesID;
- /**
- * Gets the value of the institutionAdministeringStudiesID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getInstitutionAdministeringStudiesID() {
- if (institutionAdministeringStudiesID == null) {
- return "DEF-IAS";
- } else {
- return institutionAdministeringStudiesID;
- }
- }
+ /**
+ * Gets the value of the institutionAdministeringStudiesID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getInstitutionAdministeringStudiesID() {
+ if (institutionAdministeringStudiesID == null) {
+ return "DEF-IAS";
+ } else {
+ return institutionAdministeringStudiesID;
+ }
+ }
- /**
- * Sets the value of the institutionAdministeringStudiesID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setInstitutionAdministeringStudiesID(String value) {
- this.institutionAdministeringStudiesID = value;
- }
+ /**
+ * Sets the value of the institutionAdministeringStudiesID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setInstitutionAdministeringStudiesID(String value) {
+ this.institutionAdministeringStudiesID = value;
+ }
- }
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ObjectFactory.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ObjectFactory.java
index 699ca76c7..3e2bbe5c0 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ObjectFactory.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ObjectFactory.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.JAXBElement;
@@ -13,620 +12,612 @@ import javax.xml.bind.annotation.XmlElementDecl;
import javax.xml.bind.annotation.XmlRegistry;
import javax.xml.namespace.QName;
-
/**
- * This object contains factory methods for each
- * Java content interface and Java element interface
- * generated in the eu.stork.names.tc.stork._2_0.academic.generaldiploma package.
- * <p>An ObjectFactory allows you to programatically
- * construct new instances of the Java representation
- * for XML content. The Java representation of XML
- * content can consist of schema derived interfaces
- * and classes representing the binding of schema
- * type definitions, element declarations and model
- * groups. Factory methods for each of these are
- * provided in this class.
+ * This object contains factory methods for each Java content interface and Java element interface generated in the eu.stork.names.tc.stork._2_0.academic.generaldiploma package.
+ * <p>
+ * An ObjectFactory allows you to programatically construct new instances of the Java representation for XML content. The Java representation of XML content can consist of schema derived interfaces
+ * and classes representing the binding of schema type definitions, element declarations and model groups. Factory methods for each of these are provided in this class.
*
*/
@XmlRegistry
public class ObjectFactory {
- private final static QName _MultilingualGeneralDiploma_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "MultilingualGeneralDiploma");
- private final static QName _GeneralDiploma_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "GeneralDiploma");
- private final static QName _RichTextTagTypeBreakLine_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "BreakLine");
- private final static QName _RichTextTagTypeAttachedRef_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "AttachedRef");
- private final static QName _RichTextTagTypeItalic_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "Italic");
- private final static QName _RichTextTagTypeUnderline_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "Underline");
- private final static QName _RichTextTagTypeBold_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "Bold");
-
- /**
- * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: eu.stork.names.tc.stork._2_0.academic.generaldiploma
- *
- */
- public ObjectFactory() {
- }
-
- /**
- * Create an instance of {@link LanguagesOfInstructionAndExaminationType }
- *
- */
- public LanguagesOfInstructionAndExaminationType createLanguagesOfInstructionAndExaminationType() {
- return new LanguagesOfInstructionAndExaminationType();
- }
-
- /**
- * Create an instance of {@link RichTextTagType }
- *
- */
- public RichTextTagType createRichTextTagType() {
- return new RichTextTagType();
- }
-
- /**
- * Create an instance of {@link NameAndStatusOfInstitutionAdministeringStudiesType }
- *
- */
- public NameAndStatusOfInstitutionAdministeringStudiesType createNameAndStatusOfInstitutionAdministeringStudiesType() {
- return new NameAndStatusOfInstitutionAdministeringStudiesType();
- }
-
- /**
- * Create an instance of {@link InstitutionType }
- *
- */
- public InstitutionType createInstitutionType() {
- return new InstitutionType();
- }
-
- /**
- * Create an instance of {@link MobilityProgrammeCourseUnitType }
- *
- */
- public MobilityProgrammeCourseUnitType createMobilityProgrammeCourseUnitType() {
- return new MobilityProgrammeCourseUnitType();
- }
-
- /**
- * Create an instance of {@link InformationIdentifyingTheHolderOfTheQualificationType }
- *
- */
- public InformationIdentifyingTheHolderOfTheQualificationType createInformationIdentifyingTheHolderOfTheQualificationType() {
- return new InformationIdentifyingTheHolderOfTheQualificationType();
- }
-
- /**
- * Create an instance of {@link CourseUnitType }
- *
- */
- public CourseUnitType createCourseUnitType() {
- return new CourseUnitType();
- }
-
- /**
- * Create an instance of {@link LocalGradeType }
- *
- */
- public LocalGradeType createLocalGradeType() {
- return new LocalGradeType();
- }
-
- /**
- * Create an instance of {@link InformationOnTheContentsAndResultsGainedType }
- *
- */
- public InformationOnTheContentsAndResultsGainedType createInformationOnTheContentsAndResultsGainedType() {
- return new InformationOnTheContentsAndResultsGainedType();
- }
-
- /**
- * Create an instance of {@link InformationOnTheLevelOfTheQualificationType }
- *
- */
- public InformationOnTheLevelOfTheQualificationType createInformationOnTheLevelOfTheQualificationType() {
- return new InformationOnTheLevelOfTheQualificationType();
- }
-
- /**
- * Create an instance of {@link NameAndStatusOfAwardingInstitutionType }
- *
- */
- public NameAndStatusOfAwardingInstitutionType createNameAndStatusOfAwardingInstitutionType() {
- return new NameAndStatusOfAwardingInstitutionType();
- }
-
- /**
- * Create an instance of {@link InformationOnTheFunctionOfTheQualificationType }
- *
- */
- public InformationOnTheFunctionOfTheQualificationType createInformationOnTheFunctionOfTheQualificationType() {
- return new InformationOnTheFunctionOfTheQualificationType();
- }
-
- /**
- * Create an instance of {@link MultilingualGeneralDiplomaType }
- *
- */
- public MultilingualGeneralDiplomaType createMultilingualGeneralDiplomaType() {
- return new MultilingualGeneralDiplomaType();
- }
-
- /**
- * Create an instance of {@link GeneralDiplomaType }
- *
- */
- public GeneralDiplomaType createGeneralDiplomaType() {
- return new GeneralDiplomaType();
- }
-
- /**
- * Create an instance of {@link ExtensionContentType }
- *
- */
- public ExtensionContentType createExtensionContentType() {
- return new ExtensionContentType();
- }
-
- /**
- * Create an instance of {@link CountryTextCodeType }
- *
- */
- public CountryTextCodeType createCountryTextCodeType() {
- return new CountryTextCodeType();
- }
-
- /**
- * Create an instance of {@link AttachedImageURLType }
- *
- */
- public AttachedImageURLType createAttachedImageURLType() {
- return new AttachedImageURLType();
- }
-
- /**
- * Create an instance of {@link CourseStructureDiagramType }
- *
- */
- public CourseStructureDiagramType createCourseStructureDiagramType() {
- return new CourseStructureDiagramType();
- }
-
- /**
- * Create an instance of {@link CourseUnitWorkPlacementType }
- *
- */
- public CourseUnitWorkPlacementType createCourseUnitWorkPlacementType() {
- return new CourseUnitWorkPlacementType();
- }
-
- /**
- * Create an instance of {@link InformationIdentifyingTheQualificationType }
- *
- */
- public InformationIdentifyingTheQualificationType createInformationIdentifyingTheQualificationType() {
- return new InformationIdentifyingTheQualificationType();
- }
-
- /**
- * Create an instance of {@link MobilityProgrammeCoursesUnitsType }
- *
- */
- public MobilityProgrammeCoursesUnitsType createMobilityProgrammeCoursesUnitsType() {
- return new MobilityProgrammeCoursesUnitsType();
- }
-
- /**
- * Create an instance of {@link QualificationType }
- *
- */
- public QualificationType createQualificationType() {
- return new QualificationType();
- }
-
- /**
- * Create an instance of {@link CertificationOfTheSupplementType }
- *
- */
- public CertificationOfTheSupplementType createCertificationOfTheSupplementType() {
- return new CertificationOfTheSupplementType();
- }
-
- /**
- * Create an instance of {@link AttachedFileURLType }
- *
- */
- public AttachedFileURLType createAttachedFileURLType() {
- return new AttachedFileURLType();
- }
-
- /**
- * Create an instance of {@link ProgrammeRequirementsType }
- *
- */
- public ProgrammeRequirementsType createProgrammeRequirementsType() {
- return new ProgrammeRequirementsType();
- }
-
- /**
- * Create an instance of {@link CourseUnitWorkPlacementsType }
- *
- */
- public CourseUnitWorkPlacementsType createCourseUnitWorkPlacementsType() {
- return new CourseUnitWorkPlacementsType();
- }
-
- /**
- * Create an instance of {@link AdditionalInformationType }
- *
- */
- public AdditionalInformationType createAdditionalInformationType() {
- return new AdditionalInformationType();
- }
-
- /**
- * Create an instance of {@link GradingSchemeAndGradeDistributionGuidanceType }
- *
- */
- public GradingSchemeAndGradeDistributionGuidanceType createGradingSchemeAndGradeDistributionGuidanceType() {
- return new GradingSchemeAndGradeDistributionGuidanceType();
- }
-
- /**
- * Create an instance of {@link AttachmentsType }
- *
- */
- public AttachmentsType createAttachmentsType() {
- return new AttachmentsType();
- }
-
- /**
- * Create an instance of {@link CourseUnitLanguageOfInstructionType }
- *
- */
- public CourseUnitLanguageOfInstructionType createCourseUnitLanguageOfInstructionType() {
- return new CourseUnitLanguageOfInstructionType();
- }
-
- /**
- * Create an instance of {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType }
- *
- */
- public CoursesAttendedInOtherInstitutionInMobilityProgramsType createCoursesAttendedInOtherInstitutionInMobilityProgramsType() {
- return new CoursesAttendedInOtherInstitutionInMobilityProgramsType();
- }
-
- /**
- * Create an instance of {@link FamilyNameType }
- *
- */
- public FamilyNameType createFamilyNameType() {
- return new FamilyNameType();
- }
-
- /**
- * Create an instance of {@link CoursesGroupsType }
- *
- */
- public CoursesGroupsType createCoursesGroupsType() {
- return new CoursesGroupsType();
- }
-
- /**
- * Create an instance of {@link TitleConferredType }
- *
- */
- public TitleConferredType createTitleConferredType() {
- return new TitleConferredType();
- }
-
- /**
- * Create an instance of {@link OfficialStampType }
- *
- */
- public OfficialStampType createOfficialStampType() {
- return new OfficialStampType();
- }
-
- /**
- * Create an instance of {@link CourseUnitStudentPerformanceType }
- *
- */
- public CourseUnitStudentPerformanceType createCourseUnitStudentPerformanceType() {
- return new CourseUnitStudentPerformanceType();
- }
-
- /**
- * Create an instance of {@link GivenNameType }
- *
- */
- public GivenNameType createGivenNameType() {
- return new GivenNameType();
- }
-
- /**
- * Create an instance of {@link CoursesUnitsType }
- *
- */
- public CoursesUnitsType createCoursesUnitsType() {
- return new CoursesUnitsType();
- }
-
- /**
- * Create an instance of {@link MobilityProgrammeType }
- *
- */
- public MobilityProgrammeType createMobilityProgrammeType() {
- return new MobilityProgrammeType();
- }
-
- /**
- * Create an instance of {@link ProgrammeDetailsType }
- *
- */
- public ProgrammeDetailsType createProgrammeDetailsType() {
- return new ProgrammeDetailsType();
- }
-
- /**
- * Create an instance of {@link OfficialCertifyingType }
- *
- */
- public OfficialCertifyingType createOfficialCertifyingType() {
- return new OfficialCertifyingType();
- }
-
- /**
- * Create an instance of {@link CourseUnitLanguagesOfInstructionType }
- *
- */
- public CourseUnitLanguagesOfInstructionType createCourseUnitLanguagesOfInstructionType() {
- return new CourseUnitLanguagesOfInstructionType();
- }
-
- /**
- * Create an instance of {@link AttachedImageDataType }
- *
- */
- public AttachedImageDataType createAttachedImageDataType() {
- return new AttachedImageDataType();
- }
-
- /**
- * Create an instance of {@link AttachedType }
- *
- */
- public AttachedType createAttachedType() {
- return new AttachedType();
- }
-
- /**
- * Create an instance of {@link CoursesGroupType }
- *
- */
- public CoursesGroupType createCoursesGroupType() {
- return new CoursesGroupType();
- }
-
- /**
- * Create an instance of {@link AddressType }
- *
- */
- public AddressType createAddressType() {
- return new AddressType();
- }
-
- /**
- * Create an instance of {@link AttachedFileDataType }
- *
- */
- public AttachedFileDataType createAttachedFileDataType() {
- return new AttachedFileDataType();
- }
-
- /**
- * Create an instance of {@link ContactInformationType }
- *
- */
- public ContactInformationType createContactInformationType() {
- return new ContactInformationType();
- }
-
- /**
- * Create an instance of {@link OfficialsCertifyingType }
- *
- */
- public OfficialsCertifyingType createOfficialsCertifyingType() {
- return new OfficialsCertifyingType();
- }
-
- /**
- * Create an instance of {@link LanguagesOfInstructionAndExaminationType.Language }
- *
- */
- public LanguagesOfInstructionAndExaminationType.Language createLanguagesOfInstructionAndExaminationTypeLanguage() {
- return new LanguagesOfInstructionAndExaminationType.Language();
- }
-
- /**
- * Create an instance of {@link RichTextTagType.AttachedRef }
- *
- */
- public RichTextTagType.AttachedRef createRichTextTagTypeAttachedRef() {
- return new RichTextTagType.AttachedRef();
- }
-
- /**
- * Create an instance of {@link NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies }
- *
- */
- public NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies createNameAndStatusOfInstitutionAdministeringStudiesTypeInstitutionAdministeringStudies() {
- return new NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies();
- }
-
- /**
- * Create an instance of {@link InstitutionType.AttachedImageRef }
- *
- */
- public InstitutionType.AttachedImageRef createInstitutionTypeAttachedImageRef() {
- return new InstitutionType.AttachedImageRef();
- }
-
- /**
- * Create an instance of {@link MobilityProgrammeCourseUnitType.Title }
- *
- */
- public MobilityProgrammeCourseUnitType.Title createMobilityProgrammeCourseUnitTypeTitle() {
- return new MobilityProgrammeCourseUnitType.Title();
- }
-
- /**
- * Create an instance of {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender }
- *
- */
- public InformationIdentifyingTheHolderOfTheQualificationType.Gender createInformationIdentifyingTheHolderOfTheQualificationTypeGender() {
- return new InformationIdentifyingTheHolderOfTheQualificationType.Gender();
- }
-
- /**
- * Create an instance of {@link CourseUnitType.Type }
- *
- */
- public CourseUnitType.Type createCourseUnitTypeType() {
- return new CourseUnitType.Type();
- }
-
- /**
- * Create an instance of {@link CourseUnitType.YearOfStudy }
- *
- */
- public CourseUnitType.YearOfStudy createCourseUnitTypeYearOfStudy() {
- return new CourseUnitType.YearOfStudy();
- }
-
- /**
- * Create an instance of {@link CourseUnitType.Level }
- *
- */
- public CourseUnitType.Level createCourseUnitTypeLevel() {
- return new CourseUnitType.Level();
- }
-
- /**
- * Create an instance of {@link CourseUnitType.ModeOfDelivery }
- *
- */
- public CourseUnitType.ModeOfDelivery createCourseUnitTypeModeOfDelivery() {
- return new CourseUnitType.ModeOfDelivery();
- }
-
- /**
- * Create an instance of {@link LocalGradeType.Source }
- *
- */
- public LocalGradeType.Source createLocalGradeTypeSource() {
- return new LocalGradeType.Source();
- }
-
- /**
- * Create an instance of {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy }
- *
- */
- public InformationOnTheContentsAndResultsGainedType.ModeOfStudy createInformationOnTheContentsAndResultsGainedTypeModeOfStudy() {
- return new InformationOnTheContentsAndResultsGainedType.ModeOfStudy();
- }
-
- /**
- * Create an instance of {@link InformationOnTheLevelOfTheQualificationType.Level }
- *
- */
- public InformationOnTheLevelOfTheQualificationType.Level createInformationOnTheLevelOfTheQualificationTypeLevel() {
- return new InformationOnTheLevelOfTheQualificationType.Level();
- }
-
- /**
- * Create an instance of {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme }
- *
- */
- public InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme createInformationOnTheLevelOfTheQualificationTypeOfficialLengthOfProgramme() {
- return new InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme();
- }
-
- /**
- * Create an instance of {@link NameAndStatusOfAwardingInstitutionType.AwardingInstitution }
- *
- */
- public NameAndStatusOfAwardingInstitutionType.AwardingInstitution createNameAndStatusOfAwardingInstitutionTypeAwardingInstitution() {
- return new NameAndStatusOfAwardingInstitutionType.AwardingInstitution();
- }
-
- /**
- * Create an instance of {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus }
- *
- */
- public InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus createInformationOnTheFunctionOfTheQualificationTypeProfessionalStatus() {
- return new InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus();
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link MultilingualGeneralDiplomaType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "MultilingualGeneralDiploma")
- public JAXBElement<MultilingualGeneralDiplomaType> createMultilingualGeneralDiploma(MultilingualGeneralDiplomaType value) {
- return new JAXBElement<MultilingualGeneralDiplomaType>(_MultilingualGeneralDiploma_QNAME, MultilingualGeneralDiplomaType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link GeneralDiplomaType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "GeneralDiploma")
- public JAXBElement<GeneralDiplomaType> createGeneralDiploma(GeneralDiplomaType value) {
- return new JAXBElement<GeneralDiplomaType>(_GeneralDiploma_QNAME, GeneralDiplomaType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "BreakLine", scope = RichTextTagType.class)
- public JAXBElement<String> createRichTextTagTypeBreakLine(String value) {
- return new JAXBElement<String>(_RichTextTagTypeBreakLine_QNAME, String.class, RichTextTagType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link RichTextTagType.AttachedRef }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "AttachedRef", scope = RichTextTagType.class)
- public JAXBElement<RichTextTagType.AttachedRef> createRichTextTagTypeAttachedRef(RichTextTagType.AttachedRef value) {
- return new JAXBElement<RichTextTagType.AttachedRef>(_RichTextTagTypeAttachedRef_QNAME, RichTextTagType.AttachedRef.class, RichTextTagType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "Italic", scope = RichTextTagType.class)
- public JAXBElement<String> createRichTextTagTypeItalic(String value) {
- return new JAXBElement<String>(_RichTextTagTypeItalic_QNAME, String.class, RichTextTagType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "Underline", scope = RichTextTagType.class)
- public JAXBElement<String> createRichTextTagTypeUnderline(String value) {
- return new JAXBElement<String>(_RichTextTagTypeUnderline_QNAME, String.class, RichTextTagType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "Bold", scope = RichTextTagType.class)
- public JAXBElement<String> createRichTextTagTypeBold(String value) {
- return new JAXBElement<String>(_RichTextTagTypeBold_QNAME, String.class, RichTextTagType.class, value);
- }
+ private final static QName _MultilingualGeneralDiploma_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "MultilingualGeneralDiploma");
+ private final static QName _GeneralDiploma_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "GeneralDiploma");
+ private final static QName _RichTextTagTypeBreakLine_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "BreakLine");
+ private final static QName _RichTextTagTypeAttachedRef_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "AttachedRef");
+ private final static QName _RichTextTagTypeItalic_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "Italic");
+ private final static QName _RichTextTagTypeUnderline_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "Underline");
+ private final static QName _RichTextTagTypeBold_QNAME = new QName("urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", "Bold");
+
+ /**
+ * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: eu.stork.names.tc.stork._2_0.academic.generaldiploma
+ *
+ */
+ public ObjectFactory() {
+ }
+
+ /**
+ * Create an instance of {@link LanguagesOfInstructionAndExaminationType }
+ *
+ */
+ public LanguagesOfInstructionAndExaminationType createLanguagesOfInstructionAndExaminationType() {
+ return new LanguagesOfInstructionAndExaminationType();
+ }
+
+ /**
+ * Create an instance of {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType createRichTextTagType() {
+ return new RichTextTagType();
+ }
+
+ /**
+ * Create an instance of {@link NameAndStatusOfInstitutionAdministeringStudiesType }
+ *
+ */
+ public NameAndStatusOfInstitutionAdministeringStudiesType createNameAndStatusOfInstitutionAdministeringStudiesType() {
+ return new NameAndStatusOfInstitutionAdministeringStudiesType();
+ }
+
+ /**
+ * Create an instance of {@link InstitutionType }
+ *
+ */
+ public InstitutionType createInstitutionType() {
+ return new InstitutionType();
+ }
+
+ /**
+ * Create an instance of {@link MobilityProgrammeCourseUnitType }
+ *
+ */
+ public MobilityProgrammeCourseUnitType createMobilityProgrammeCourseUnitType() {
+ return new MobilityProgrammeCourseUnitType();
+ }
+
+ /**
+ * Create an instance of {@link InformationIdentifyingTheHolderOfTheQualificationType }
+ *
+ */
+ public InformationIdentifyingTheHolderOfTheQualificationType createInformationIdentifyingTheHolderOfTheQualificationType() {
+ return new InformationIdentifyingTheHolderOfTheQualificationType();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitType }
+ *
+ */
+ public CourseUnitType createCourseUnitType() {
+ return new CourseUnitType();
+ }
+
+ /**
+ * Create an instance of {@link LocalGradeType }
+ *
+ */
+ public LocalGradeType createLocalGradeType() {
+ return new LocalGradeType();
+ }
+
+ /**
+ * Create an instance of {@link InformationOnTheContentsAndResultsGainedType }
+ *
+ */
+ public InformationOnTheContentsAndResultsGainedType createInformationOnTheContentsAndResultsGainedType() {
+ return new InformationOnTheContentsAndResultsGainedType();
+ }
+
+ /**
+ * Create an instance of {@link InformationOnTheLevelOfTheQualificationType }
+ *
+ */
+ public InformationOnTheLevelOfTheQualificationType createInformationOnTheLevelOfTheQualificationType() {
+ return new InformationOnTheLevelOfTheQualificationType();
+ }
+
+ /**
+ * Create an instance of {@link NameAndStatusOfAwardingInstitutionType }
+ *
+ */
+ public NameAndStatusOfAwardingInstitutionType createNameAndStatusOfAwardingInstitutionType() {
+ return new NameAndStatusOfAwardingInstitutionType();
+ }
+
+ /**
+ * Create an instance of {@link InformationOnTheFunctionOfTheQualificationType }
+ *
+ */
+ public InformationOnTheFunctionOfTheQualificationType createInformationOnTheFunctionOfTheQualificationType() {
+ return new InformationOnTheFunctionOfTheQualificationType();
+ }
+
+ /**
+ * Create an instance of {@link MultilingualGeneralDiplomaType }
+ *
+ */
+ public MultilingualGeneralDiplomaType createMultilingualGeneralDiplomaType() {
+ return new MultilingualGeneralDiplomaType();
+ }
+
+ /**
+ * Create an instance of {@link GeneralDiplomaType }
+ *
+ */
+ public GeneralDiplomaType createGeneralDiplomaType() {
+ return new GeneralDiplomaType();
+ }
+
+ /**
+ * Create an instance of {@link ExtensionContentType }
+ *
+ */
+ public ExtensionContentType createExtensionContentType() {
+ return new ExtensionContentType();
+ }
+
+ /**
+ * Create an instance of {@link CountryTextCodeType }
+ *
+ */
+ public CountryTextCodeType createCountryTextCodeType() {
+ return new CountryTextCodeType();
+ }
+
+ /**
+ * Create an instance of {@link AttachedImageURLType }
+ *
+ */
+ public AttachedImageURLType createAttachedImageURLType() {
+ return new AttachedImageURLType();
+ }
+
+ /**
+ * Create an instance of {@link CourseStructureDiagramType }
+ *
+ */
+ public CourseStructureDiagramType createCourseStructureDiagramType() {
+ return new CourseStructureDiagramType();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitWorkPlacementType }
+ *
+ */
+ public CourseUnitWorkPlacementType createCourseUnitWorkPlacementType() {
+ return new CourseUnitWorkPlacementType();
+ }
+
+ /**
+ * Create an instance of {@link InformationIdentifyingTheQualificationType }
+ *
+ */
+ public InformationIdentifyingTheQualificationType createInformationIdentifyingTheQualificationType() {
+ return new InformationIdentifyingTheQualificationType();
+ }
+
+ /**
+ * Create an instance of {@link MobilityProgrammeCoursesUnitsType }
+ *
+ */
+ public MobilityProgrammeCoursesUnitsType createMobilityProgrammeCoursesUnitsType() {
+ return new MobilityProgrammeCoursesUnitsType();
+ }
+
+ /**
+ * Create an instance of {@link QualificationType }
+ *
+ */
+ public QualificationType createQualificationType() {
+ return new QualificationType();
+ }
+
+ /**
+ * Create an instance of {@link CertificationOfTheSupplementType }
+ *
+ */
+ public CertificationOfTheSupplementType createCertificationOfTheSupplementType() {
+ return new CertificationOfTheSupplementType();
+ }
+
+ /**
+ * Create an instance of {@link AttachedFileURLType }
+ *
+ */
+ public AttachedFileURLType createAttachedFileURLType() {
+ return new AttachedFileURLType();
+ }
+
+ /**
+ * Create an instance of {@link ProgrammeRequirementsType }
+ *
+ */
+ public ProgrammeRequirementsType createProgrammeRequirementsType() {
+ return new ProgrammeRequirementsType();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitWorkPlacementsType }
+ *
+ */
+ public CourseUnitWorkPlacementsType createCourseUnitWorkPlacementsType() {
+ return new CourseUnitWorkPlacementsType();
+ }
+
+ /**
+ * Create an instance of {@link AdditionalInformationType }
+ *
+ */
+ public AdditionalInformationType createAdditionalInformationType() {
+ return new AdditionalInformationType();
+ }
+
+ /**
+ * Create an instance of {@link GradingSchemeAndGradeDistributionGuidanceType }
+ *
+ */
+ public GradingSchemeAndGradeDistributionGuidanceType createGradingSchemeAndGradeDistributionGuidanceType() {
+ return new GradingSchemeAndGradeDistributionGuidanceType();
+ }
+
+ /**
+ * Create an instance of {@link AttachmentsType }
+ *
+ */
+ public AttachmentsType createAttachmentsType() {
+ return new AttachmentsType();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitLanguageOfInstructionType }
+ *
+ */
+ public CourseUnitLanguageOfInstructionType createCourseUnitLanguageOfInstructionType() {
+ return new CourseUnitLanguageOfInstructionType();
+ }
+
+ /**
+ * Create an instance of {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType }
+ *
+ */
+ public CoursesAttendedInOtherInstitutionInMobilityProgramsType createCoursesAttendedInOtherInstitutionInMobilityProgramsType() {
+ return new CoursesAttendedInOtherInstitutionInMobilityProgramsType();
+ }
+
+ /**
+ * Create an instance of {@link FamilyNameType }
+ *
+ */
+ public FamilyNameType createFamilyNameType() {
+ return new FamilyNameType();
+ }
+
+ /**
+ * Create an instance of {@link CoursesGroupsType }
+ *
+ */
+ public CoursesGroupsType createCoursesGroupsType() {
+ return new CoursesGroupsType();
+ }
+
+ /**
+ * Create an instance of {@link TitleConferredType }
+ *
+ */
+ public TitleConferredType createTitleConferredType() {
+ return new TitleConferredType();
+ }
+
+ /**
+ * Create an instance of {@link OfficialStampType }
+ *
+ */
+ public OfficialStampType createOfficialStampType() {
+ return new OfficialStampType();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitStudentPerformanceType }
+ *
+ */
+ public CourseUnitStudentPerformanceType createCourseUnitStudentPerformanceType() {
+ return new CourseUnitStudentPerformanceType();
+ }
+
+ /**
+ * Create an instance of {@link GivenNameType }
+ *
+ */
+ public GivenNameType createGivenNameType() {
+ return new GivenNameType();
+ }
+
+ /**
+ * Create an instance of {@link CoursesUnitsType }
+ *
+ */
+ public CoursesUnitsType createCoursesUnitsType() {
+ return new CoursesUnitsType();
+ }
+
+ /**
+ * Create an instance of {@link MobilityProgrammeType }
+ *
+ */
+ public MobilityProgrammeType createMobilityProgrammeType() {
+ return new MobilityProgrammeType();
+ }
+
+ /**
+ * Create an instance of {@link ProgrammeDetailsType }
+ *
+ */
+ public ProgrammeDetailsType createProgrammeDetailsType() {
+ return new ProgrammeDetailsType();
+ }
+
+ /**
+ * Create an instance of {@link OfficialCertifyingType }
+ *
+ */
+ public OfficialCertifyingType createOfficialCertifyingType() {
+ return new OfficialCertifyingType();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitLanguagesOfInstructionType }
+ *
+ */
+ public CourseUnitLanguagesOfInstructionType createCourseUnitLanguagesOfInstructionType() {
+ return new CourseUnitLanguagesOfInstructionType();
+ }
+
+ /**
+ * Create an instance of {@link AttachedImageDataType }
+ *
+ */
+ public AttachedImageDataType createAttachedImageDataType() {
+ return new AttachedImageDataType();
+ }
+
+ /**
+ * Create an instance of {@link AttachedType }
+ *
+ */
+ public AttachedType createAttachedType() {
+ return new AttachedType();
+ }
+
+ /**
+ * Create an instance of {@link CoursesGroupType }
+ *
+ */
+ public CoursesGroupType createCoursesGroupType() {
+ return new CoursesGroupType();
+ }
+
+ /**
+ * Create an instance of {@link AddressType }
+ *
+ */
+ public AddressType createAddressType() {
+ return new AddressType();
+ }
+
+ /**
+ * Create an instance of {@link AttachedFileDataType }
+ *
+ */
+ public AttachedFileDataType createAttachedFileDataType() {
+ return new AttachedFileDataType();
+ }
+
+ /**
+ * Create an instance of {@link ContactInformationType }
+ *
+ */
+ public ContactInformationType createContactInformationType() {
+ return new ContactInformationType();
+ }
+
+ /**
+ * Create an instance of {@link OfficialsCertifyingType }
+ *
+ */
+ public OfficialsCertifyingType createOfficialsCertifyingType() {
+ return new OfficialsCertifyingType();
+ }
+
+ /**
+ * Create an instance of {@link LanguagesOfInstructionAndExaminationType.Language }
+ *
+ */
+ public LanguagesOfInstructionAndExaminationType.Language createLanguagesOfInstructionAndExaminationTypeLanguage() {
+ return new LanguagesOfInstructionAndExaminationType.Language();
+ }
+
+ /**
+ * Create an instance of {@link RichTextTagType.AttachedRef }
+ *
+ */
+ public RichTextTagType.AttachedRef createRichTextTagTypeAttachedRef() {
+ return new RichTextTagType.AttachedRef();
+ }
+
+ /**
+ * Create an instance of {@link NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies }
+ *
+ */
+ public NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies createNameAndStatusOfInstitutionAdministeringStudiesTypeInstitutionAdministeringStudies() {
+ return new NameAndStatusOfInstitutionAdministeringStudiesType.InstitutionAdministeringStudies();
+ }
+
+ /**
+ * Create an instance of {@link InstitutionType.AttachedImageRef }
+ *
+ */
+ public InstitutionType.AttachedImageRef createInstitutionTypeAttachedImageRef() {
+ return new InstitutionType.AttachedImageRef();
+ }
+
+ /**
+ * Create an instance of {@link MobilityProgrammeCourseUnitType.Title }
+ *
+ */
+ public MobilityProgrammeCourseUnitType.Title createMobilityProgrammeCourseUnitTypeTitle() {
+ return new MobilityProgrammeCourseUnitType.Title();
+ }
+
+ /**
+ * Create an instance of {@link InformationIdentifyingTheHolderOfTheQualificationType.Gender }
+ *
+ */
+ public InformationIdentifyingTheHolderOfTheQualificationType.Gender createInformationIdentifyingTheHolderOfTheQualificationTypeGender() {
+ return new InformationIdentifyingTheHolderOfTheQualificationType.Gender();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitType.Type }
+ *
+ */
+ public CourseUnitType.Type createCourseUnitTypeType() {
+ return new CourseUnitType.Type();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitType.YearOfStudy }
+ *
+ */
+ public CourseUnitType.YearOfStudy createCourseUnitTypeYearOfStudy() {
+ return new CourseUnitType.YearOfStudy();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitType.Level }
+ *
+ */
+ public CourseUnitType.Level createCourseUnitTypeLevel() {
+ return new CourseUnitType.Level();
+ }
+
+ /**
+ * Create an instance of {@link CourseUnitType.ModeOfDelivery }
+ *
+ */
+ public CourseUnitType.ModeOfDelivery createCourseUnitTypeModeOfDelivery() {
+ return new CourseUnitType.ModeOfDelivery();
+ }
+
+ /**
+ * Create an instance of {@link LocalGradeType.Source }
+ *
+ */
+ public LocalGradeType.Source createLocalGradeTypeSource() {
+ return new LocalGradeType.Source();
+ }
+
+ /**
+ * Create an instance of {@link InformationOnTheContentsAndResultsGainedType.ModeOfStudy }
+ *
+ */
+ public InformationOnTheContentsAndResultsGainedType.ModeOfStudy createInformationOnTheContentsAndResultsGainedTypeModeOfStudy() {
+ return new InformationOnTheContentsAndResultsGainedType.ModeOfStudy();
+ }
+
+ /**
+ * Create an instance of {@link InformationOnTheLevelOfTheQualificationType.Level }
+ *
+ */
+ public InformationOnTheLevelOfTheQualificationType.Level createInformationOnTheLevelOfTheQualificationTypeLevel() {
+ return new InformationOnTheLevelOfTheQualificationType.Level();
+ }
+
+ /**
+ * Create an instance of {@link InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme }
+ *
+ */
+ public InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme createInformationOnTheLevelOfTheQualificationTypeOfficialLengthOfProgramme() {
+ return new InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme();
+ }
+
+ /**
+ * Create an instance of {@link NameAndStatusOfAwardingInstitutionType.AwardingInstitution }
+ *
+ */
+ public NameAndStatusOfAwardingInstitutionType.AwardingInstitution createNameAndStatusOfAwardingInstitutionTypeAwardingInstitution() {
+ return new NameAndStatusOfAwardingInstitutionType.AwardingInstitution();
+ }
+
+ /**
+ * Create an instance of {@link InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus }
+ *
+ */
+ public InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus createInformationOnTheFunctionOfTheQualificationTypeProfessionalStatus() {
+ return new InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus();
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link MultilingualGeneralDiplomaType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "MultilingualGeneralDiploma")
+ public JAXBElement<MultilingualGeneralDiplomaType> createMultilingualGeneralDiploma(MultilingualGeneralDiplomaType value) {
+ return new JAXBElement<MultilingualGeneralDiplomaType>(_MultilingualGeneralDiploma_QNAME, MultilingualGeneralDiplomaType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link GeneralDiplomaType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "GeneralDiploma")
+ public JAXBElement<GeneralDiplomaType> createGeneralDiploma(GeneralDiplomaType value) {
+ return new JAXBElement<GeneralDiplomaType>(_GeneralDiploma_QNAME, GeneralDiplomaType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "BreakLine", scope = RichTextTagType.class)
+ public JAXBElement<String> createRichTextTagTypeBreakLine(String value) {
+ return new JAXBElement<String>(_RichTextTagTypeBreakLine_QNAME, String.class, RichTextTagType.class, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link RichTextTagType.AttachedRef }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "AttachedRef", scope = RichTextTagType.class)
+ public JAXBElement<RichTextTagType.AttachedRef> createRichTextTagTypeAttachedRef(RichTextTagType.AttachedRef value) {
+ return new JAXBElement<RichTextTagType.AttachedRef>(_RichTextTagTypeAttachedRef_QNAME, RichTextTagType.AttachedRef.class, RichTextTagType.class, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "Italic", scope = RichTextTagType.class)
+ public JAXBElement<String> createRichTextTagTypeItalic(String value) {
+ return new JAXBElement<String>(_RichTextTagTypeItalic_QNAME, String.class, RichTextTagType.class, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "Underline", scope = RichTextTagType.class)
+ public JAXBElement<String> createRichTextTagTypeUnderline(String value) {
+ return new JAXBElement<String>(_RichTextTagTypeUnderline_QNAME, String.class, RichTextTagType.class, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", name = "Bold", scope = RichTextTagType.class)
+ public JAXBElement<String> createRichTextTagTypeBold(String value) {
+ return new JAXBElement<String>(_RichTextTagTypeBold_QNAME, String.class, RichTextTagType.class, value);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialCertifyingType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialCertifyingType.java
index 6564cad3a..a53e855d1 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialCertifyingType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialCertifyingType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,11 +13,12 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for OfficialCertifyingType complex type.
+ * <p>
+ * Java class for OfficialCertifyingType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="OfficialCertifyingType">
@@ -38,120 +38,104 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "OfficialCertifyingType", propOrder = {
- "familyName",
- "givenName",
- "capacity"
-})
+@XmlType(name = "OfficialCertifyingType", propOrder = { "familyName", "givenName", "capacity" })
public class OfficialCertifyingType {
- @XmlElement(name = "FamilyName", required = true)
- protected FamilyNameType familyName;
- @XmlElement(name = "GivenName", required = true)
- protected GivenNameType givenName;
- @XmlElement(name = "Capacity")
- protected String capacity;
- @XmlAttribute(name = "awardingInstitutionID")
- protected String awardingInstitutionID;
+ @XmlElement(name = "FamilyName", required = true)
+ protected FamilyNameType familyName;
+ @XmlElement(name = "GivenName", required = true)
+ protected GivenNameType givenName;
+ @XmlElement(name = "Capacity")
+ protected String capacity;
+ @XmlAttribute(name = "awardingInstitutionID")
+ protected String awardingInstitutionID;
- /**
- * Gets the value of the familyName property.
- *
- * @return
- * possible object is
- * {@link FamilyNameType }
- *
- */
- public FamilyNameType getFamilyName() {
- return familyName;
- }
+ /**
+ * Gets the value of the familyName property.
+ *
+ * @return possible object is {@link FamilyNameType }
+ *
+ */
+ public FamilyNameType getFamilyName() {
+ return familyName;
+ }
- /**
- * Sets the value of the familyName property.
- *
- * @param value
- * allowed object is
- * {@link FamilyNameType }
- *
- */
- public void setFamilyName(FamilyNameType value) {
- this.familyName = value;
- }
+ /**
+ * Sets the value of the familyName property.
+ *
+ * @param value
+ * allowed object is {@link FamilyNameType }
+ *
+ */
+ public void setFamilyName(FamilyNameType value) {
+ this.familyName = value;
+ }
- /**
- * Gets the value of the givenName property.
- *
- * @return
- * possible object is
- * {@link GivenNameType }
- *
- */
- public GivenNameType getGivenName() {
- return givenName;
- }
+ /**
+ * Gets the value of the givenName property.
+ *
+ * @return possible object is {@link GivenNameType }
+ *
+ */
+ public GivenNameType getGivenName() {
+ return givenName;
+ }
- /**
- * Sets the value of the givenName property.
- *
- * @param value
- * allowed object is
- * {@link GivenNameType }
- *
- */
- public void setGivenName(GivenNameType value) {
- this.givenName = value;
- }
+ /**
+ * Sets the value of the givenName property.
+ *
+ * @param value
+ * allowed object is {@link GivenNameType }
+ *
+ */
+ public void setGivenName(GivenNameType value) {
+ this.givenName = value;
+ }
- /**
- * Gets the value of the capacity property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCapacity() {
- return capacity;
- }
+ /**
+ * Gets the value of the capacity property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getCapacity() {
+ return capacity;
+ }
- /**
- * Sets the value of the capacity property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCapacity(String value) {
- this.capacity = value;
- }
+ /**
+ * Sets the value of the capacity property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setCapacity(String value) {
+ this.capacity = value;
+ }
- /**
- * Gets the value of the awardingInstitutionID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAwardingInstitutionID() {
- if (awardingInstitutionID == null) {
- return "DEF-IAW";
- } else {
- return awardingInstitutionID;
- }
- }
+ /**
+ * Gets the value of the awardingInstitutionID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAwardingInstitutionID() {
+ if (awardingInstitutionID == null) {
+ return "DEF-IAW";
+ } else {
+ return awardingInstitutionID;
+ }
+ }
- /**
- * Sets the value of the awardingInstitutionID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAwardingInstitutionID(String value) {
- this.awardingInstitutionID = value;
- }
+ /**
+ * Sets the value of the awardingInstitutionID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAwardingInstitutionID(String value) {
+ this.awardingInstitutionID = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialStampType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialStampType.java
index 61966f341..df1051a7c 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialStampType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialStampType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,11 +13,12 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for OfficialStampType complex type.
+ * <p>
+ * Java class for OfficialStampType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="OfficialStampType">
@@ -36,66 +36,58 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "OfficialStampType", propOrder = {
- "description"
-})
+@XmlType(name = "OfficialStampType", propOrder = { "description" })
public class OfficialStampType {
- @XmlElement(name = "Description", required = true)
- protected String description;
- @XmlAttribute(name = "awardingInstitutionID")
- protected String awardingInstitutionID;
+ @XmlElement(name = "Description", required = true)
+ protected String description;
+ @XmlAttribute(name = "awardingInstitutionID")
+ protected String awardingInstitutionID;
- /**
- * Gets the value of the description property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDescription() {
- return description;
- }
+ /**
+ * Gets the value of the description property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getDescription() {
+ return description;
+ }
- /**
- * Sets the value of the description property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDescription(String value) {
- this.description = value;
- }
+ /**
+ * Sets the value of the description property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setDescription(String value) {
+ this.description = value;
+ }
- /**
- * Gets the value of the awardingInstitutionID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAwardingInstitutionID() {
- if (awardingInstitutionID == null) {
- return "DEF-IAW";
- } else {
- return awardingInstitutionID;
- }
- }
+ /**
+ * Gets the value of the awardingInstitutionID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAwardingInstitutionID() {
+ if (awardingInstitutionID == null) {
+ return "DEF-IAW";
+ } else {
+ return awardingInstitutionID;
+ }
+ }
- /**
- * Sets the value of the awardingInstitutionID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAwardingInstitutionID(String value) {
- this.awardingInstitutionID = value;
- }
+ /**
+ * Sets the value of the awardingInstitutionID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAwardingInstitutionID(String value) {
+ this.awardingInstitutionID = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialsCertifyingType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialsCertifyingType.java
index dbb17d0bc..1760eddb3 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialsCertifyingType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/OfficialsCertifyingType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.util.ArrayList;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for OfficialsCertifyingType complex type.
+ * <p>
+ * Java class for OfficialsCertifyingType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="OfficialsCertifyingType">
@@ -36,41 +36,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "OfficialsCertifyingType", propOrder = {
- "officialCertifying"
-})
+@XmlType(name = "OfficialsCertifyingType", propOrder = { "officialCertifying" })
public class OfficialsCertifyingType {
- @XmlElement(name = "OfficialCertifying", required = true)
- protected List<OfficialCertifyingType> officialCertifying;
+ @XmlElement(name = "OfficialCertifying", required = true)
+ protected List<OfficialCertifyingType> officialCertifying;
- /**
- * Gets the value of the officialCertifying property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the officialCertifying property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getOfficialCertifying().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link OfficialCertifyingType }
- *
- *
- */
- public List<OfficialCertifyingType> getOfficialCertifying() {
- if (officialCertifying == null) {
- officialCertifying = new ArrayList<OfficialCertifyingType>();
- }
- return this.officialCertifying;
- }
+ /**
+ * Gets the value of the officialCertifying property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the officialCertifying property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getOfficialCertifying().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link OfficialCertifyingType }
+ *
+ *
+ */
+ public List<OfficialCertifyingType> getOfficialCertifying() {
+ if (officialCertifying == null) {
+ officialCertifying = new ArrayList<OfficialCertifyingType>();
+ }
+ return this.officialCertifying;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeDetailsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeDetailsType.java
index c5255c9ee..58d96bfe2 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeDetailsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeDetailsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for ProgrammeDetailsType complex type.
+ * <p>
+ * Java class for ProgrammeDetailsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="ProgrammeDetailsType">
@@ -35,63 +35,54 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ProgrammeDetailsType", propOrder = {
- "courseStructureDiagram",
- "coursesAttendedInOtherInstitutionInMobilityPrograms"
-})
+@XmlType(name = "ProgrammeDetailsType", propOrder = { "courseStructureDiagram", "coursesAttendedInOtherInstitutionInMobilityPrograms" })
public class ProgrammeDetailsType {
- @XmlElement(name = "CourseStructureDiagram", required = true)
- protected CourseStructureDiagramType courseStructureDiagram;
- @XmlElement(name = "CoursesAttendedInOtherInstitutionInMobilityPrograms")
- protected CoursesAttendedInOtherInstitutionInMobilityProgramsType coursesAttendedInOtherInstitutionInMobilityPrograms;
+ @XmlElement(name = "CourseStructureDiagram", required = true)
+ protected CourseStructureDiagramType courseStructureDiagram;
+ @XmlElement(name = "CoursesAttendedInOtherInstitutionInMobilityPrograms")
+ protected CoursesAttendedInOtherInstitutionInMobilityProgramsType coursesAttendedInOtherInstitutionInMobilityPrograms;
- /**
- * Gets the value of the courseStructureDiagram property.
- *
- * @return
- * possible object is
- * {@link CourseStructureDiagramType }
- *
- */
- public CourseStructureDiagramType getCourseStructureDiagram() {
- return courseStructureDiagram;
- }
+ /**
+ * Gets the value of the courseStructureDiagram property.
+ *
+ * @return possible object is {@link CourseStructureDiagramType }
+ *
+ */
+ public CourseStructureDiagramType getCourseStructureDiagram() {
+ return courseStructureDiagram;
+ }
- /**
- * Sets the value of the courseStructureDiagram property.
- *
- * @param value
- * allowed object is
- * {@link CourseStructureDiagramType }
- *
- */
- public void setCourseStructureDiagram(CourseStructureDiagramType value) {
- this.courseStructureDiagram = value;
- }
+ /**
+ * Sets the value of the courseStructureDiagram property.
+ *
+ * @param value
+ * allowed object is {@link CourseStructureDiagramType }
+ *
+ */
+ public void setCourseStructureDiagram(CourseStructureDiagramType value) {
+ this.courseStructureDiagram = value;
+ }
- /**
- * Gets the value of the coursesAttendedInOtherInstitutionInMobilityPrograms property.
- *
- * @return
- * possible object is
- * {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType }
- *
- */
- public CoursesAttendedInOtherInstitutionInMobilityProgramsType getCoursesAttendedInOtherInstitutionInMobilityPrograms() {
- return coursesAttendedInOtherInstitutionInMobilityPrograms;
- }
+ /**
+ * Gets the value of the coursesAttendedInOtherInstitutionInMobilityPrograms property.
+ *
+ * @return possible object is {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType }
+ *
+ */
+ public CoursesAttendedInOtherInstitutionInMobilityProgramsType getCoursesAttendedInOtherInstitutionInMobilityPrograms() {
+ return coursesAttendedInOtherInstitutionInMobilityPrograms;
+ }
- /**
- * Sets the value of the coursesAttendedInOtherInstitutionInMobilityPrograms property.
- *
- * @param value
- * allowed object is
- * {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType }
- *
- */
- public void setCoursesAttendedInOtherInstitutionInMobilityPrograms(CoursesAttendedInOtherInstitutionInMobilityProgramsType value) {
- this.coursesAttendedInOtherInstitutionInMobilityPrograms = value;
- }
+ /**
+ * Sets the value of the coursesAttendedInOtherInstitutionInMobilityPrograms property.
+ *
+ * @param value
+ * allowed object is {@link CoursesAttendedInOtherInstitutionInMobilityProgramsType }
+ *
+ */
+ public void setCoursesAttendedInOtherInstitutionInMobilityPrograms(CoursesAttendedInOtherInstitutionInMobilityProgramsType value) {
+ this.coursesAttendedInOtherInstitutionInMobilityPrograms = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeRequirementsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeRequirementsType.java
index fac1755c3..a0481317d 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeRequirementsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/ProgrammeRequirementsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for ProgrammeRequirementsType complex type.
+ * <p>
+ * Java class for ProgrammeRequirementsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="ProgrammeRequirementsType">
@@ -35,63 +35,54 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ProgrammeRequirementsType", propOrder = {
- "requirements",
- "keyLearningOutcomes"
-})
+@XmlType(name = "ProgrammeRequirementsType", propOrder = { "requirements", "keyLearningOutcomes" })
public class ProgrammeRequirementsType {
- @XmlElement(name = "Requirements", required = true)
- protected RichTextTagType requirements;
- @XmlElement(name = "KeyLearningOutcomes")
- protected RichTextTagType keyLearningOutcomes;
+ @XmlElement(name = "Requirements", required = true)
+ protected RichTextTagType requirements;
+ @XmlElement(name = "KeyLearningOutcomes")
+ protected RichTextTagType keyLearningOutcomes;
- /**
- * Gets the value of the requirements property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getRequirements() {
- return requirements;
- }
+ /**
+ * Gets the value of the requirements property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getRequirements() {
+ return requirements;
+ }
- /**
- * Sets the value of the requirements property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setRequirements(RichTextTagType value) {
- this.requirements = value;
- }
+ /**
+ * Sets the value of the requirements property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setRequirements(RichTextTagType value) {
+ this.requirements = value;
+ }
- /**
- * Gets the value of the keyLearningOutcomes property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getKeyLearningOutcomes() {
- return keyLearningOutcomes;
- }
+ /**
+ * Gets the value of the keyLearningOutcomes property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getKeyLearningOutcomes() {
+ return keyLearningOutcomes;
+ }
- /**
- * Sets the value of the keyLearningOutcomes property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setKeyLearningOutcomes(RichTextTagType value) {
- this.keyLearningOutcomes = value;
- }
+ /**
+ * Sets the value of the keyLearningOutcomes property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setKeyLearningOutcomes(RichTextTagType value) {
+ this.keyLearningOutcomes = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/QualificationType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/QualificationType.java
index 209094e4f..5fc5377d0 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/QualificationType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/QualificationType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -14,11 +13,12 @@ import javax.xml.bind.annotation.XmlAttribute;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for QualificationType complex type.
+ * <p>
+ * Java class for QualificationType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="QualificationType">
@@ -38,115 +38,100 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "QualificationType", propOrder = {
- "name",
- "additionalInformation"
-})
+@XmlType(name = "QualificationType", propOrder = { "name", "additionalInformation" })
public class QualificationType {
- @XmlElement(name = "Name", required = true)
- protected String name;
- @XmlElement(name = "AdditionalInformation")
- protected RichTextTagType additionalInformation;
- @XmlAttribute(name = "localID")
- protected String localID;
- @XmlAttribute(name = "nationalID")
- protected String nationalID;
+ @XmlElement(name = "Name", required = true)
+ protected String name;
+ @XmlElement(name = "AdditionalInformation")
+ protected RichTextTagType additionalInformation;
+ @XmlAttribute(name = "localID")
+ protected String localID;
+ @XmlAttribute(name = "nationalID")
+ protected String nationalID;
- /**
- * Gets the value of the name property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getName() {
- return name;
- }
+ /**
+ * Gets the value of the name property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getName() {
+ return name;
+ }
- /**
- * Sets the value of the name property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setName(String value) {
- this.name = value;
- }
+ /**
+ * Sets the value of the name property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setName(String value) {
+ this.name = value;
+ }
- /**
- * Gets the value of the additionalInformation property.
- *
- * @return
- * possible object is
- * {@link RichTextTagType }
- *
- */
- public RichTextTagType getAdditionalInformation() {
- return additionalInformation;
- }
+ /**
+ * Gets the value of the additionalInformation property.
+ *
+ * @return possible object is {@link RichTextTagType }
+ *
+ */
+ public RichTextTagType getAdditionalInformation() {
+ return additionalInformation;
+ }
- /**
- * Sets the value of the additionalInformation property.
- *
- * @param value
- * allowed object is
- * {@link RichTextTagType }
- *
- */
- public void setAdditionalInformation(RichTextTagType value) {
- this.additionalInformation = value;
- }
+ /**
+ * Sets the value of the additionalInformation property.
+ *
+ * @param value
+ * allowed object is {@link RichTextTagType }
+ *
+ */
+ public void setAdditionalInformation(RichTextTagType value) {
+ this.additionalInformation = value;
+ }
- /**
- * Gets the value of the localID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getLocalID() {
- return localID;
- }
+ /**
+ * Gets the value of the localID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getLocalID() {
+ return localID;
+ }
- /**
- * Sets the value of the localID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setLocalID(String value) {
- this.localID = value;
- }
+ /**
+ * Sets the value of the localID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setLocalID(String value) {
+ this.localID = value;
+ }
- /**
- * Gets the value of the nationalID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getNationalID() {
- return nationalID;
- }
+ /**
+ * Gets the value of the nationalID property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getNationalID() {
+ return nationalID;
+ }
- /**
- * Sets the value of the nationalID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setNationalID(String value) {
- this.nationalID = value;
- }
+ /**
+ * Sets the value of the nationalID property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setNationalID(String value) {
+ this.nationalID = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/RichTextTagType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/RichTextTagType.java
index 8d1906142..0a79919d7 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/RichTextTagType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/RichTextTagType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import java.io.Serializable;
@@ -24,11 +23,12 @@ import javax.xml.bind.annotation.XmlSeeAlso;
import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.XmlValue;
-
/**
- * <p>Java class for RichTextTagType complex type.
+ * <p>
+ * Java class for RichTextTagType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="RichTextTagType">
@@ -57,141 +57,122 @@ import javax.xml.bind.annotation.XmlValue;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "RichTextTagType", propOrder = {
- "content"
-})
-@XmlSeeAlso({
- eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus.class,
- eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.InformationOnTheLevelOfTheQualificationType.Level.class,
- eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme.class,
- eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.InformationOnTheContentsAndResultsGainedType.ModeOfStudy.class,
- eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.LanguagesOfInstructionAndExaminationType.Language.class
-})
+@XmlType(name = "RichTextTagType", propOrder = { "content" })
+@XmlSeeAlso({ eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.InformationOnTheFunctionOfTheQualificationType.ProfessionalStatus.class,
+ eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.InformationOnTheLevelOfTheQualificationType.Level.class,
+ eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.InformationOnTheLevelOfTheQualificationType.OfficialLengthOfProgramme.class,
+ eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.InformationOnTheContentsAndResultsGainedType.ModeOfStudy.class,
+ eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma.LanguagesOfInstructionAndExaminationType.Language.class })
public class RichTextTagType {
- @XmlElementRefs({
- @XmlElementRef(name = "Underline", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "BreakLine", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "AttachedRef", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "Italic", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "Bold", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", type = JAXBElement.class, required = false)
- })
- @XmlMixed
- protected List<Serializable> content;
-
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link String }
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link JAXBElement }{@code <}{@link RichTextTagType.AttachedRef }{@code >}
- *
- *
- */
- public List<Serializable> getContent() {
- if (content == null) {
- content = new ArrayList<Serializable>();
- }
- return this.content;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
- * &lt;attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}IDREF" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class AttachedRef {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "attachedID", required = true)
- @XmlIDREF
- @XmlSchemaType(name = "IDREF")
- protected Object attachedID;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the attachedID property.
- *
- * @return
- * possible object is
- * {@link Object }
- *
- */
- public Object getAttachedID() {
- return attachedID;
- }
-
- /**
- * Sets the value of the attachedID property.
- *
- * @param value
- * allowed object is
- * {@link Object }
- *
- */
- public void setAttachedID(Object value) {
- this.attachedID = value;
- }
-
- }
+ @XmlElementRefs({ @XmlElementRef(name = "Underline", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "BreakLine", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "AttachedRef", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "Italic", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "Bold", namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", type = JAXBElement.class, required = false) })
+ @XmlMixed
+ protected List<Serializable> content;
+
+ /**
+ * Gets the value of the content property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the content property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getContent().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link JAXBElement }{@code <}{@link String }{@code >} {@link JAXBElement }{@code <}{@link String }{@code >} {@link JAXBElement }{@code <}
+ * {@link String }{@code >} {@link String } {@link JAXBElement }{@code <}{@link String }{@code >} {@link JAXBElement }{@code <}{@link RichTextTagType.AttachedRef }{@code >}
+ *
+ *
+ */
+ public List<Serializable> getContent() {
+ if (content == null) {
+ content = new ArrayList<Serializable>();
+ }
+ return this.content;
+ }
+
+ /**
+ * <p>
+ * Java class for anonymous complex type.
+ *
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ *
+ * <pre>
+ * &lt;complexType>
+ * &lt;simpleContent>
+ * &lt;extension base="&lt;urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma>PlainTextType">
+ * &lt;attribute name="attachedID" use="required" type="{http://www.w3.org/2001/XMLSchema}IDREF" />
+ * &lt;/extension>
+ * &lt;/simpleContent>
+ * &lt;/complexType>
+ * </pre>
+ *
+ *
+ */
+ @XmlAccessorType(XmlAccessType.FIELD)
+ @XmlType(name = "", propOrder = { "value" })
+ public static class AttachedRef {
+
+ @XmlValue
+ protected String value;
+ @XmlAttribute(name = "attachedID", required = true)
+ @XmlIDREF
+ @XmlSchemaType(name = "IDREF")
+ protected Object attachedID;
+
+ /**
+ * Gets the value of the value property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getValue() {
+ return value;
+ }
+
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setValue(String value) {
+ this.value = value;
+ }
+
+ /**
+ * Gets the value of the attachedID property.
+ *
+ * @return possible object is {@link Object }
+ *
+ */
+ public Object getAttachedID() {
+ return attachedID;
+ }
+
+ /**
+ * Sets the value of the attachedID property.
+ *
+ * @param value
+ * allowed object is {@link Object }
+ *
+ */
+ public void setAttachedID(Object value) {
+ this.attachedID = value;
+ }
+
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/SourceGradeType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/SourceGradeType.java
index 2fc0d4292..488f87974 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/SourceGradeType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/SourceGradeType.java
@@ -5,19 +5,20 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlEnum;
import javax.xml.bind.annotation.XmlEnumValue;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for SourceGradeType.
+ * <p>
+ * Java class for SourceGradeType.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
* <p>
+ * The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ *
* <pre>
* &lt;simpleType name="SourceGradeType">
* &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
@@ -33,29 +34,27 @@ import javax.xml.bind.annotation.XmlType;
@XmlEnum
public enum SourceGradeType {
- @XmlEnumValue("Recognized")
- RECOGNIZED("Recognized"),
- @XmlEnumValue("MobilityProgramme")
- MOBILITY_PROGRAMME("MobilityProgramme"),
- @XmlEnumValue("Another")
- ANOTHER("Another");
- private final String value;
-
- SourceGradeType(String v) {
- value = v;
- }
-
- public String value() {
- return value;
- }
-
- public static SourceGradeType fromValue(String v) {
- for (SourceGradeType c: SourceGradeType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
+ @XmlEnumValue("Recognized")
+ RECOGNIZED("Recognized"), @XmlEnumValue("MobilityProgramme")
+ MOBILITY_PROGRAMME("MobilityProgramme"), @XmlEnumValue("Another")
+ ANOTHER("Another");
+ private final String value;
+
+ SourceGradeType(String v) {
+ value = v;
+ }
+
+ public String value() {
+ return value;
+ }
+
+ public static SourceGradeType fromValue(String v) {
+ for (SourceGradeType c : SourceGradeType.values()) {
+ if (c.value.equals(v)) {
+ return c;
+ }
+ }
+ throw new IllegalArgumentException(v);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/TitleConferredType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/TitleConferredType.java
index 2ca949caa..ea1e6e9bb 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/TitleConferredType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/TitleConferredType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for TitleConferredType complex type.
+ * <p>
+ * Java class for TitleConferredType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="TitleConferredType">
@@ -34,36 +34,31 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "TitleConferredType", propOrder = {
- "name"
-})
+@XmlType(name = "TitleConferredType", propOrder = { "name" })
public class TitleConferredType {
- @XmlElement(name = "Name", required = true)
- protected String name;
+ @XmlElement(name = "Name", required = true)
+ protected String name;
- /**
- * Gets the value of the name property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getName() {
- return name;
- }
+ /**
+ * Gets the value of the name property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getName() {
+ return name;
+ }
- /**
- * Sets the value of the name property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setName(String value) {
- this.name = value;
- }
+ /**
+ * Sets the value of the name property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setName(String value) {
+ this.name = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/package-info.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/package-info.java
index 7d2131e52..0a37ab296 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/package-info.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/eu/stork/names/tc/stork/_2_0/academic/generaldiploma/package-info.java
@@ -7,3 +7,4 @@
@javax.xml.bind.annotation.XmlSchema(namespace = "urn:eu:stork:names:tc:STORK:2.0:academic:generaldiploma", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED)
package eu.stork.peps.complex.attributes.eu.stork.names.tc.stork._2_0.academic.generaldiploma;
+
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/CanonicalizationMethodType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/CanonicalizationMethodType.java
index e2c2db71d..98e01dc8c 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/CanonicalizationMethodType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/CanonicalizationMethodType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.util.ArrayList;
@@ -18,11 +17,12 @@ import javax.xml.bind.annotation.XmlMixed;
import javax.xml.bind.annotation.XmlSchemaType;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for CanonicalizationMethodType complex type.
+ * <p>
+ * Java class for CanonicalizationMethodType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="CanonicalizationMethodType">
@@ -40,70 +40,62 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CanonicalizationMethodType", propOrder = {
- "content"
-})
+@XmlType(name = "CanonicalizationMethodType", propOrder = { "content" })
public class CanonicalizationMethodType {
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
- @XmlAttribute(name = "Algorithm", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String algorithm;
+ @XmlMixed
+ @XmlAnyElement(lax = true)
+ protected List<Object> content;
+ @XmlAttribute(name = "Algorithm", required = true)
+ @XmlSchemaType(name = "anyURI")
+ protected String algorithm;
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- * {@link Object }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
+ /**
+ * Gets the value of the content property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the content property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getContent().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link String } {@link Object }
+ *
+ *
+ */
+ public List<Object> getContent() {
+ if (content == null) {
+ content = new ArrayList<Object>();
+ }
+ return this.content;
+ }
- /**
- * Gets the value of the algorithm property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAlgorithm() {
- return algorithm;
- }
+ /**
+ * Gets the value of the algorithm property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAlgorithm() {
+ return algorithm;
+ }
- /**
- * Sets the value of the algorithm property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAlgorithm(String value) {
- this.algorithm = value;
- }
+ /**
+ * Sets the value of the algorithm property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAlgorithm(String value) {
+ this.algorithm = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DSAKeyValueType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DSAKeyValueType.java
index 7f7c48206..af0978a99 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DSAKeyValueType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DSAKeyValueType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for DSAKeyValueType complex type.
+ * <p>
+ * Java class for DSAKeyValueType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="DSAKeyValueType">
@@ -44,184 +44,155 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "DSAKeyValueType", propOrder = {
- "p",
- "q",
- "g",
- "y",
- "j",
- "seed",
- "pgenCounter"
-})
+@XmlType(name = "DSAKeyValueType", propOrder = { "p", "q", "g", "y", "j", "seed", "pgenCounter" })
public class DSAKeyValueType {
- @XmlElement(name = "P")
- protected byte[] p;
- @XmlElement(name = "Q")
- protected byte[] q;
- @XmlElement(name = "G")
- protected byte[] g;
- @XmlElement(name = "Y", required = true)
- protected byte[] y;
- @XmlElement(name = "J")
- protected byte[] j;
- @XmlElement(name = "Seed")
- protected byte[] seed;
- @XmlElement(name = "PgenCounter")
- protected byte[] pgenCounter;
-
- /**
- * Gets the value of the p property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getP() {
- return p;
- }
-
- /**
- * Sets the value of the p property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setP(byte[] value) {
- this.p = value;
- }
-
- /**
- * Gets the value of the q property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getQ() {
- return q;
- }
-
- /**
- * Sets the value of the q property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setQ(byte[] value) {
- this.q = value;
- }
-
- /**
- * Gets the value of the g property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getG() {
- return g;
- }
-
- /**
- * Sets the value of the g property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setG(byte[] value) {
- this.g = value;
- }
-
- /**
- * Gets the value of the y property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getY() {
- return y;
- }
-
- /**
- * Sets the value of the y property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setY(byte[] value) {
- this.y = value;
- }
-
- /**
- * Gets the value of the j property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getJ() {
- return j;
- }
-
- /**
- * Sets the value of the j property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setJ(byte[] value) {
- this.j = value;
- }
-
- /**
- * Gets the value of the seed property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getSeed() {
- return seed;
- }
-
- /**
- * Sets the value of the seed property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setSeed(byte[] value) {
- this.seed = value;
- }
-
- /**
- * Gets the value of the pgenCounter property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getPgenCounter() {
- return pgenCounter;
- }
-
- /**
- * Sets the value of the pgenCounter property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setPgenCounter(byte[] value) {
- this.pgenCounter = value;
- }
+ @XmlElement(name = "P")
+ protected byte[] p;
+ @XmlElement(name = "Q")
+ protected byte[] q;
+ @XmlElement(name = "G")
+ protected byte[] g;
+ @XmlElement(name = "Y", required = true)
+ protected byte[] y;
+ @XmlElement(name = "J")
+ protected byte[] j;
+ @XmlElement(name = "Seed")
+ protected byte[] seed;
+ @XmlElement(name = "PgenCounter")
+ protected byte[] pgenCounter;
+
+ /**
+ * Gets the value of the p property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getP() {
+ return p;
+ }
+
+ /**
+ * Sets the value of the p property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setP(byte[] value) {
+ this.p = value;
+ }
+
+ /**
+ * Gets the value of the q property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getQ() {
+ return q;
+ }
+
+ /**
+ * Sets the value of the q property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setQ(byte[] value) {
+ this.q = value;
+ }
+
+ /**
+ * Gets the value of the g property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getG() {
+ return g;
+ }
+
+ /**
+ * Sets the value of the g property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setG(byte[] value) {
+ this.g = value;
+ }
+
+ /**
+ * Gets the value of the y property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getY() {
+ return y;
+ }
+
+ /**
+ * Sets the value of the y property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setY(byte[] value) {
+ this.y = value;
+ }
+
+ /**
+ * Gets the value of the j property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getJ() {
+ return j;
+ }
+
+ /**
+ * Sets the value of the j property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setJ(byte[] value) {
+ this.j = value;
+ }
+
+ /**
+ * Gets the value of the seed property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getSeed() {
+ return seed;
+ }
+
+ /**
+ * Sets the value of the seed property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setSeed(byte[] value) {
+ this.seed = value;
+ }
+
+ /**
+ * Gets the value of the pgenCounter property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getPgenCounter() {
+ return pgenCounter;
+ }
+
+ /**
+ * Sets the value of the pgenCounter property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setPgenCounter(byte[] value) {
+ this.pgenCounter = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DigestMethodType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DigestMethodType.java
index 9d32757cb..e71a1fdd1 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DigestMethodType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/DigestMethodType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.util.ArrayList;
@@ -19,11 +18,12 @@ import javax.xml.bind.annotation.XmlSchemaType;
import javax.xml.bind.annotation.XmlType;
import org.w3c.dom.Element;
-
/**
- * <p>Java class for DigestMethodType complex type.
+ * <p>
+ * Java class for DigestMethodType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="DigestMethodType">
@@ -41,71 +41,62 @@ import org.w3c.dom.Element;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "DigestMethodType", propOrder = {
- "content"
-})
+@XmlType(name = "DigestMethodType", propOrder = { "content" })
public class DigestMethodType {
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
- @XmlAttribute(name = "Algorithm", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String algorithm;
+ @XmlMixed
+ @XmlAnyElement(lax = true)
+ protected List<Object> content;
+ @XmlAttribute(name = "Algorithm", required = true)
+ @XmlSchemaType(name = "anyURI")
+ protected String algorithm;
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- * {@link Element }
- * {@link String }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
+ /**
+ * Gets the value of the content property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the content property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getContent().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link Object } {@link Element } {@link String }
+ *
+ *
+ */
+ public List<Object> getContent() {
+ if (content == null) {
+ content = new ArrayList<Object>();
+ }
+ return this.content;
+ }
- /**
- * Gets the value of the algorithm property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAlgorithm() {
- return algorithm;
- }
+ /**
+ * Gets the value of the algorithm property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAlgorithm() {
+ return algorithm;
+ }
- /**
- * Sets the value of the algorithm property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAlgorithm(String value) {
- this.algorithm = value;
- }
+ /**
+ * Sets the value of the algorithm property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAlgorithm(String value) {
+ this.algorithm = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyInfoType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyInfoType.java
index 638d398ae..b5fbd20b2 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyInfoType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyInfoType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.util.ArrayList;
@@ -25,11 +24,12 @@ import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
import org.w3c.dom.Element;
-
/**
- * <p>Java class for KeyInfoType complex type.
+ * <p>
+ * Java class for KeyInfoType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="KeyInfoType">
@@ -54,89 +54,73 @@ import org.w3c.dom.Element;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "KeyInfoType", propOrder = {
- "content"
-})
+@XmlType(name = "KeyInfoType", propOrder = { "content" })
public class KeyInfoType {
- @XmlElementRefs({
- @XmlElementRef(name = "PGPData", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "X509Data", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "KeyValue", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "KeyName", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "SPKIData", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "RetrievalMethod", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "MgmtData", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false)
- })
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
+ @XmlElementRefs({ @XmlElementRef(name = "PGPData", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "X509Data", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "KeyValue", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "KeyName", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "SPKIData", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "RetrievalMethod", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "MgmtData", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false) })
+ @XmlMixed
+ @XmlAnyElement(lax = true)
+ protected List<Object> content;
+ @XmlAttribute(name = "Id")
+ @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
+ @XmlID
+ @XmlSchemaType(name = "ID")
+ protected String id;
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link PGPDataType }{@code >}
- * {@link JAXBElement }{@code <}{@link X509DataType }{@code >}
- * {@link Object }
- * {@link JAXBElement }{@code <}{@link KeyValueType }{@code >}
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link Element }
- * {@link String }
- * {@link JAXBElement }{@code <}{@link SPKIDataType }{@code >}
- * {@link JAXBElement }{@code <}{@link RetrievalMethodType }{@code >}
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
+ /**
+ * Gets the value of the content property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the content property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getContent().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link JAXBElement }{@code <}{@link PGPDataType }{@code >} {@link JAXBElement }{@code <}{@link X509DataType }{@code >} {@link Object }
+ * {@link JAXBElement }{@code <}{@link KeyValueType }{@code >} {@link JAXBElement }{@code <}{@link String }{@code >} {@link Element } {@link String } {@link JAXBElement }{@code <}{@link SPKIDataType }
+ * {@code >} {@link JAXBElement }{@code <}{@link RetrievalMethodType }{@code >} {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ *
+ */
+ public List<Object> getContent() {
+ if (content == null) {
+ content = new ArrayList<Object>();
+ }
+ return this.content;
+ }
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
+ /**
+ * Gets the value of the id property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getId() {
+ return id;
+ }
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
+ /**
+ * Sets the value of the id property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setId(String value) {
+ this.id = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyValueType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyValueType.java
index 819c9d014..c4d1aea20 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyValueType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/KeyValueType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.util.ArrayList;
@@ -20,11 +19,12 @@ import javax.xml.bind.annotation.XmlMixed;
import javax.xml.bind.annotation.XmlType;
import org.w3c.dom.Element;
-
/**
- * <p>Java class for KeyValueType complex type.
+ * <p>
+ * Java class for KeyValueType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="KeyValueType">
@@ -43,50 +43,41 @@ import org.w3c.dom.Element;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "KeyValueType", propOrder = {
- "content"
-})
+@XmlType(name = "KeyValueType", propOrder = { "content" })
public class KeyValueType {
- @XmlElementRefs({
- @XmlElementRef(name = "RSAKeyValue", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "DSAKeyValue", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false)
- })
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
+ @XmlElementRefs({ @XmlElementRef(name = "RSAKeyValue", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "DSAKeyValue", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false) })
+ @XmlMixed
+ @XmlAnyElement(lax = true)
+ protected List<Object> content;
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- * {@link Element }
- * {@link JAXBElement }{@code <}{@link DSAKeyValueType }{@code >}
- * {@link JAXBElement }{@code <}{@link RSAKeyValueType }{@code >}
- * {@link String }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
+ /**
+ * Gets the value of the content property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the content property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getContent().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link Object } {@link Element } {@link JAXBElement }{@code <}{@link DSAKeyValueType }{@code >} {@link JAXBElement }{@code <}
+ * {@link RSAKeyValueType }{@code >} {@link String }
+ *
+ *
+ */
+ public List<Object> getContent() {
+ if (content == null) {
+ content = new ArrayList<Object>();
+ }
+ return this.content;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ManifestType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ManifestType.java
index 8f55486fa..cfd4a435d 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ManifestType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ManifestType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.util.ArrayList;
@@ -20,11 +19,12 @@ import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-
/**
- * <p>Java class for ManifestType complex type.
+ * <p>
+ * Java class for ManifestType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="ManifestType">
@@ -42,70 +42,63 @@ import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ManifestType", propOrder = {
- "reference"
-})
+@XmlType(name = "ManifestType", propOrder = { "reference" })
public class ManifestType {
- @XmlElement(name = "Reference", required = true)
- protected List<ReferenceType> reference;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
+ @XmlElement(name = "Reference", required = true)
+ protected List<ReferenceType> reference;
+ @XmlAttribute(name = "Id")
+ @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
+ @XmlID
+ @XmlSchemaType(name = "ID")
+ protected String id;
- /**
- * Gets the value of the reference property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the reference property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getReference().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link ReferenceType }
- *
- *
- */
- public List<ReferenceType> getReference() {
- if (reference == null) {
- reference = new ArrayList<ReferenceType>();
- }
- return this.reference;
- }
+ /**
+ * Gets the value of the reference property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the reference property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getReference().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link ReferenceType }
+ *
+ *
+ */
+ public List<ReferenceType> getReference() {
+ if (reference == null) {
+ reference = new ArrayList<ReferenceType>();
+ }
+ return this.reference;
+ }
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
+ /**
+ * Gets the value of the id property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getId() {
+ return id;
+ }
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
+ /**
+ * Sets the value of the id property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setId(String value) {
+ this.id = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectFactory.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectFactory.java
index 621d32125..64a1fd7e3 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectFactory.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectFactory.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.math.BigInteger;
@@ -14,546 +13,538 @@ import javax.xml.bind.annotation.XmlElementDecl;
import javax.xml.bind.annotation.XmlRegistry;
import javax.xml.namespace.QName;
-
/**
- * This object contains factory methods for each
- * Java content interface and Java element interface
- * generated in the org.w3._2000._09.xmldsig package.
- * <p>An ObjectFactory allows you to programatically
- * construct new instances of the Java representation
- * for XML content. The Java representation of XML
- * content can consist of schema derived interfaces
- * and classes representing the binding of schema
- * type definitions, element declarations and model
- * groups. Factory methods for each of these are
- * provided in this class.
+ * This object contains factory methods for each Java content interface and Java element interface generated in the org.w3._2000._09.xmldsig package.
+ * <p>
+ * An ObjectFactory allows you to programatically construct new instances of the Java representation for XML content. The Java representation of XML content can consist of schema derived interfaces
+ * and classes representing the binding of schema type definitions, element declarations and model groups. Factory methods for each of these are provided in this class.
*
*/
@XmlRegistry
public class ObjectFactory {
- private final static QName _SignatureMethodTypeHMACOutputLength_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "HMACOutputLength");
- private final static QName _PGPData_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "PGPData");
- private final static QName _SPKIData_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SPKIData");
- private final static QName _RetrievalMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "RetrievalMethod");
- private final static QName _CanonicalizationMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "CanonicalizationMethod");
- private final static QName _SignatureProperty_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureProperty");
- private final static QName _Manifest_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Manifest");
- private final static QName _Transforms_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Transforms");
- private final static QName _SignatureMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureMethod");
- private final static QName _KeyInfo_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "KeyInfo");
- private final static QName _DigestMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "DigestMethod");
- private final static QName _MgmtData_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "MgmtData");
- private final static QName _Reference_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Reference");
- private final static QName _RSAKeyValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "RSAKeyValue");
- private final static QName _Signature_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Signature");
- private final static QName _DSAKeyValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "DSAKeyValue");
- private final static QName _SignedInfo_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignedInfo");
- private final static QName _Object_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Object");
- private final static QName _SignatureValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureValue");
- private final static QName _Transform_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Transform");
- private final static QName _X509Data_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509Data");
- private final static QName _DigestValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "DigestValue");
- private final static QName _SignatureProperties_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureProperties");
- private final static QName _KeyName_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "KeyName");
- private final static QName _KeyValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "KeyValue");
- private final static QName _SPKIDataTypeSPKISexp_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SPKISexp");
- private final static QName _PGPDataTypePGPKeyID_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "PGPKeyID");
- private final static QName _PGPDataTypePGPKeyPacket_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "PGPKeyPacket");
- private final static QName _X509DataTypeX509IssuerSerial_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509IssuerSerial");
- private final static QName _X509DataTypeX509Certificate_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509Certificate");
- private final static QName _X509DataTypeX509SKI_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509SKI");
- private final static QName _X509DataTypeX509SubjectName_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509SubjectName");
- private final static QName _X509DataTypeX509CRL_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509CRL");
- private final static QName _TransformTypeXPath_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "XPath");
-
- /**
- * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: org.w3._2000._09.xmldsig
- *
- */
- public ObjectFactory() {
- }
-
- /**
- * Create an instance of {@link KeyInfoType }
- *
- */
- public KeyInfoType createKeyInfoType() {
- return new KeyInfoType();
- }
-
- /**
- * Create an instance of {@link SignedInfoType }
- *
- */
- public SignedInfoType createSignedInfoType() {
- return new SignedInfoType();
- }
-
- /**
- * Create an instance of {@link RetrievalMethodType }
- *
- */
- public RetrievalMethodType createRetrievalMethodType() {
- return new RetrievalMethodType();
- }
-
- /**
- * Create an instance of {@link DigestMethodType }
- *
- */
- public DigestMethodType createDigestMethodType() {
- return new DigestMethodType();
- }
-
- /**
- * Create an instance of {@link SignatureMethodType }
- *
- */
- public SignatureMethodType createSignatureMethodType() {
- return new SignatureMethodType();
- }
-
- /**
- * Create an instance of {@link SPKIDataType }
- *
- */
- public SPKIDataType createSPKIDataType() {
- return new SPKIDataType();
- }
-
- /**
- * Create an instance of {@link X509DataType }
- *
- */
- public X509DataType createX509DataType() {
- return new X509DataType();
- }
-
- /**
- * Create an instance of {@link PGPDataType }
- *
- */
- public PGPDataType createPGPDataType() {
- return new PGPDataType();
- }
-
- /**
- * Create an instance of {@link SignatureType }
- *
- */
- public SignatureType createSignatureType() {
- return new SignatureType();
- }
-
- /**
- * Create an instance of {@link DSAKeyValueType }
- *
- */
- public DSAKeyValueType createDSAKeyValueType() {
- return new DSAKeyValueType();
- }
-
- /**
- * Create an instance of {@link ManifestType }
- *
- */
- public ManifestType createManifestType() {
- return new ManifestType();
- }
-
- /**
- * Create an instance of {@link SignatureValueType }
- *
- */
- public SignatureValueType createSignatureValueType() {
- return new SignatureValueType();
- }
-
- /**
- * Create an instance of {@link TransformsType }
- *
- */
- public TransformsType createTransformsType() {
- return new TransformsType();
- }
-
- /**
- * Create an instance of {@link RSAKeyValueType }
- *
- */
- public RSAKeyValueType createRSAKeyValueType() {
- return new RSAKeyValueType();
- }
-
- /**
- * Create an instance of {@link TransformType }
- *
- */
- public TransformType createTransformType() {
- return new TransformType();
- }
-
- /**
- * Create an instance of {@link SignaturePropertyType }
- *
- */
- public SignaturePropertyType createSignaturePropertyType() {
- return new SignaturePropertyType();
- }
-
- /**
- * Create an instance of {@link KeyValueType }
- *
- */
- public KeyValueType createKeyValueType() {
- return new KeyValueType();
- }
-
- /**
- * Create an instance of {@link ReferenceType }
- *
- */
- public ReferenceType createReferenceType() {
- return new ReferenceType();
- }
-
- /**
- * Create an instance of {@link CanonicalizationMethodType }
- *
- */
- public CanonicalizationMethodType createCanonicalizationMethodType() {
- return new CanonicalizationMethodType();
- }
-
- /**
- * Create an instance of {@link SignaturePropertiesType }
- *
- */
- public SignaturePropertiesType createSignaturePropertiesType() {
- return new SignaturePropertiesType();
- }
-
- /**
- * Create an instance of {@link ObjectType }
- *
- */
- public ObjectType createObjectType() {
- return new ObjectType();
- }
-
- /**
- * Create an instance of {@link X509IssuerSerialType }
- *
- */
- public X509IssuerSerialType createX509IssuerSerialType() {
- return new X509IssuerSerialType();
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link BigInteger }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "HMACOutputLength", scope = SignatureMethodType.class)
- public JAXBElement<BigInteger> createSignatureMethodTypeHMACOutputLength(BigInteger value) {
- return new JAXBElement<BigInteger>(_SignatureMethodTypeHMACOutputLength_QNAME, BigInteger.class, SignatureMethodType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link PGPDataType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "PGPData")
- public JAXBElement<PGPDataType> createPGPData(PGPDataType value) {
- return new JAXBElement<PGPDataType>(_PGPData_QNAME, PGPDataType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SPKIDataType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SPKIData")
- public JAXBElement<SPKIDataType> createSPKIData(SPKIDataType value) {
- return new JAXBElement<SPKIDataType>(_SPKIData_QNAME, SPKIDataType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link RetrievalMethodType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "RetrievalMethod")
- public JAXBElement<RetrievalMethodType> createRetrievalMethod(RetrievalMethodType value) {
- return new JAXBElement<RetrievalMethodType>(_RetrievalMethod_QNAME, RetrievalMethodType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link CanonicalizationMethodType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "CanonicalizationMethod")
- public JAXBElement<CanonicalizationMethodType> createCanonicalizationMethod(CanonicalizationMethodType value) {
- return new JAXBElement<CanonicalizationMethodType>(_CanonicalizationMethod_QNAME, CanonicalizationMethodType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SignaturePropertyType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureProperty")
- public JAXBElement<SignaturePropertyType> createSignatureProperty(SignaturePropertyType value) {
- return new JAXBElement<SignaturePropertyType>(_SignatureProperty_QNAME, SignaturePropertyType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link ManifestType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Manifest")
- public JAXBElement<ManifestType> createManifest(ManifestType value) {
- return new JAXBElement<ManifestType>(_Manifest_QNAME, ManifestType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link TransformsType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Transforms")
- public JAXBElement<TransformsType> createTransforms(TransformsType value) {
- return new JAXBElement<TransformsType>(_Transforms_QNAME, TransformsType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SignatureMethodType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureMethod")
- public JAXBElement<SignatureMethodType> createSignatureMethod(SignatureMethodType value) {
- return new JAXBElement<SignatureMethodType>(_SignatureMethod_QNAME, SignatureMethodType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link KeyInfoType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "KeyInfo")
- public JAXBElement<KeyInfoType> createKeyInfo(KeyInfoType value) {
- return new JAXBElement<KeyInfoType>(_KeyInfo_QNAME, KeyInfoType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link DigestMethodType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "DigestMethod")
- public JAXBElement<DigestMethodType> createDigestMethod(DigestMethodType value) {
- return new JAXBElement<DigestMethodType>(_DigestMethod_QNAME, DigestMethodType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "MgmtData")
- public JAXBElement<String> createMgmtData(String value) {
- return new JAXBElement<String>(_MgmtData_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link ReferenceType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Reference")
- public JAXBElement<ReferenceType> createReference(ReferenceType value) {
- return new JAXBElement<ReferenceType>(_Reference_QNAME, ReferenceType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link RSAKeyValueType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "RSAKeyValue")
- public JAXBElement<RSAKeyValueType> createRSAKeyValue(RSAKeyValueType value) {
- return new JAXBElement<RSAKeyValueType>(_RSAKeyValue_QNAME, RSAKeyValueType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SignatureType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Signature")
- public JAXBElement<SignatureType> createSignature(SignatureType value) {
- return new JAXBElement<SignatureType>(_Signature_QNAME, SignatureType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link DSAKeyValueType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "DSAKeyValue")
- public JAXBElement<DSAKeyValueType> createDSAKeyValue(DSAKeyValueType value) {
- return new JAXBElement<DSAKeyValueType>(_DSAKeyValue_QNAME, DSAKeyValueType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SignedInfoType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignedInfo")
- public JAXBElement<SignedInfoType> createSignedInfo(SignedInfoType value) {
- return new JAXBElement<SignedInfoType>(_SignedInfo_QNAME, SignedInfoType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link ObjectType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Object")
- public JAXBElement<ObjectType> createObject(ObjectType value) {
- return new JAXBElement<ObjectType>(_Object_QNAME, ObjectType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SignatureValueType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureValue")
- public JAXBElement<SignatureValueType> createSignatureValue(SignatureValueType value) {
- return new JAXBElement<SignatureValueType>(_SignatureValue_QNAME, SignatureValueType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link TransformType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Transform")
- public JAXBElement<TransformType> createTransform(TransformType value) {
- return new JAXBElement<TransformType>(_Transform_QNAME, TransformType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link X509DataType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509Data")
- public JAXBElement<X509DataType> createX509Data(X509DataType value) {
- return new JAXBElement<X509DataType>(_X509Data_QNAME, X509DataType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "DigestValue")
- public JAXBElement<byte[]> createDigestValue(byte[] value) {
- return new JAXBElement<byte[]>(_DigestValue_QNAME, byte[].class, null, ((byte[]) value));
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SignaturePropertiesType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureProperties")
- public JAXBElement<SignaturePropertiesType> createSignatureProperties(SignaturePropertiesType value) {
- return new JAXBElement<SignaturePropertiesType>(_SignatureProperties_QNAME, SignaturePropertiesType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "KeyName")
- public JAXBElement<String> createKeyName(String value) {
- return new JAXBElement<String>(_KeyName_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link KeyValueType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "KeyValue")
- public JAXBElement<KeyValueType> createKeyValue(KeyValueType value) {
- return new JAXBElement<KeyValueType>(_KeyValue_QNAME, KeyValueType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SPKISexp", scope = SPKIDataType.class)
- public JAXBElement<byte[]> createSPKIDataTypeSPKISexp(byte[] value) {
- return new JAXBElement<byte[]>(_SPKIDataTypeSPKISexp_QNAME, byte[].class, SPKIDataType.class, ((byte[]) value));
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "PGPKeyID", scope = PGPDataType.class)
- public JAXBElement<byte[]> createPGPDataTypePGPKeyID(byte[] value) {
- return new JAXBElement<byte[]>(_PGPDataTypePGPKeyID_QNAME, byte[].class, PGPDataType.class, ((byte[]) value));
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "PGPKeyPacket", scope = PGPDataType.class)
- public JAXBElement<byte[]> createPGPDataTypePGPKeyPacket(byte[] value) {
- return new JAXBElement<byte[]>(_PGPDataTypePGPKeyPacket_QNAME, byte[].class, PGPDataType.class, ((byte[]) value));
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link X509IssuerSerialType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509IssuerSerial", scope = X509DataType.class)
- public JAXBElement<X509IssuerSerialType> createX509DataTypeX509IssuerSerial(X509IssuerSerialType value) {
- return new JAXBElement<X509IssuerSerialType>(_X509DataTypeX509IssuerSerial_QNAME, X509IssuerSerialType.class, X509DataType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509Certificate", scope = X509DataType.class)
- public JAXBElement<byte[]> createX509DataTypeX509Certificate(byte[] value) {
- return new JAXBElement<byte[]>(_X509DataTypeX509Certificate_QNAME, byte[].class, X509DataType.class, ((byte[]) value));
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509SKI", scope = X509DataType.class)
- public JAXBElement<byte[]> createX509DataTypeX509SKI(byte[] value) {
- return new JAXBElement<byte[]>(_X509DataTypeX509SKI_QNAME, byte[].class, X509DataType.class, ((byte[]) value));
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509SubjectName", scope = X509DataType.class)
- public JAXBElement<String> createX509DataTypeX509SubjectName(String value) {
- return new JAXBElement<String>(_X509DataTypeX509SubjectName_QNAME, String.class, X509DataType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509CRL", scope = X509DataType.class)
- public JAXBElement<byte[]> createX509DataTypeX509CRL(byte[] value) {
- return new JAXBElement<byte[]>(_X509DataTypeX509CRL_QNAME, byte[].class, X509DataType.class, ((byte[]) value));
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "XPath", scope = TransformType.class)
- public JAXBElement<String> createTransformTypeXPath(String value) {
- return new JAXBElement<String>(_TransformTypeXPath_QNAME, String.class, TransformType.class, value);
- }
+ private final static QName _SignatureMethodTypeHMACOutputLength_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "HMACOutputLength");
+ private final static QName _PGPData_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "PGPData");
+ private final static QName _SPKIData_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SPKIData");
+ private final static QName _RetrievalMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "RetrievalMethod");
+ private final static QName _CanonicalizationMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "CanonicalizationMethod");
+ private final static QName _SignatureProperty_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureProperty");
+ private final static QName _Manifest_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Manifest");
+ private final static QName _Transforms_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Transforms");
+ private final static QName _SignatureMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureMethod");
+ private final static QName _KeyInfo_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "KeyInfo");
+ private final static QName _DigestMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "DigestMethod");
+ private final static QName _MgmtData_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "MgmtData");
+ private final static QName _Reference_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Reference");
+ private final static QName _RSAKeyValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "RSAKeyValue");
+ private final static QName _Signature_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Signature");
+ private final static QName _DSAKeyValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "DSAKeyValue");
+ private final static QName _SignedInfo_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignedInfo");
+ private final static QName _Object_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Object");
+ private final static QName _SignatureValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureValue");
+ private final static QName _Transform_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Transform");
+ private final static QName _X509Data_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509Data");
+ private final static QName _DigestValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "DigestValue");
+ private final static QName _SignatureProperties_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureProperties");
+ private final static QName _KeyName_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "KeyName");
+ private final static QName _KeyValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "KeyValue");
+ private final static QName _SPKIDataTypeSPKISexp_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SPKISexp");
+ private final static QName _PGPDataTypePGPKeyID_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "PGPKeyID");
+ private final static QName _PGPDataTypePGPKeyPacket_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "PGPKeyPacket");
+ private final static QName _X509DataTypeX509IssuerSerial_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509IssuerSerial");
+ private final static QName _X509DataTypeX509Certificate_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509Certificate");
+ private final static QName _X509DataTypeX509SKI_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509SKI");
+ private final static QName _X509DataTypeX509SubjectName_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509SubjectName");
+ private final static QName _X509DataTypeX509CRL_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509CRL");
+ private final static QName _TransformTypeXPath_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "XPath");
+
+ /**
+ * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: org.w3._2000._09.xmldsig
+ *
+ */
+ public ObjectFactory() {
+ }
+
+ /**
+ * Create an instance of {@link KeyInfoType }
+ *
+ */
+ public KeyInfoType createKeyInfoType() {
+ return new KeyInfoType();
+ }
+
+ /**
+ * Create an instance of {@link SignedInfoType }
+ *
+ */
+ public SignedInfoType createSignedInfoType() {
+ return new SignedInfoType();
+ }
+
+ /**
+ * Create an instance of {@link RetrievalMethodType }
+ *
+ */
+ public RetrievalMethodType createRetrievalMethodType() {
+ return new RetrievalMethodType();
+ }
+
+ /**
+ * Create an instance of {@link DigestMethodType }
+ *
+ */
+ public DigestMethodType createDigestMethodType() {
+ return new DigestMethodType();
+ }
+
+ /**
+ * Create an instance of {@link SignatureMethodType }
+ *
+ */
+ public SignatureMethodType createSignatureMethodType() {
+ return new SignatureMethodType();
+ }
+
+ /**
+ * Create an instance of {@link SPKIDataType }
+ *
+ */
+ public SPKIDataType createSPKIDataType() {
+ return new SPKIDataType();
+ }
+
+ /**
+ * Create an instance of {@link X509DataType }
+ *
+ */
+ public X509DataType createX509DataType() {
+ return new X509DataType();
+ }
+
+ /**
+ * Create an instance of {@link PGPDataType }
+ *
+ */
+ public PGPDataType createPGPDataType() {
+ return new PGPDataType();
+ }
+
+ /**
+ * Create an instance of {@link SignatureType }
+ *
+ */
+ public SignatureType createSignatureType() {
+ return new SignatureType();
+ }
+
+ /**
+ * Create an instance of {@link DSAKeyValueType }
+ *
+ */
+ public DSAKeyValueType createDSAKeyValueType() {
+ return new DSAKeyValueType();
+ }
+
+ /**
+ * Create an instance of {@link ManifestType }
+ *
+ */
+ public ManifestType createManifestType() {
+ return new ManifestType();
+ }
+
+ /**
+ * Create an instance of {@link SignatureValueType }
+ *
+ */
+ public SignatureValueType createSignatureValueType() {
+ return new SignatureValueType();
+ }
+
+ /**
+ * Create an instance of {@link TransformsType }
+ *
+ */
+ public TransformsType createTransformsType() {
+ return new TransformsType();
+ }
+
+ /**
+ * Create an instance of {@link RSAKeyValueType }
+ *
+ */
+ public RSAKeyValueType createRSAKeyValueType() {
+ return new RSAKeyValueType();
+ }
+
+ /**
+ * Create an instance of {@link TransformType }
+ *
+ */
+ public TransformType createTransformType() {
+ return new TransformType();
+ }
+
+ /**
+ * Create an instance of {@link SignaturePropertyType }
+ *
+ */
+ public SignaturePropertyType createSignaturePropertyType() {
+ return new SignaturePropertyType();
+ }
+
+ /**
+ * Create an instance of {@link KeyValueType }
+ *
+ */
+ public KeyValueType createKeyValueType() {
+ return new KeyValueType();
+ }
+
+ /**
+ * Create an instance of {@link ReferenceType }
+ *
+ */
+ public ReferenceType createReferenceType() {
+ return new ReferenceType();
+ }
+
+ /**
+ * Create an instance of {@link CanonicalizationMethodType }
+ *
+ */
+ public CanonicalizationMethodType createCanonicalizationMethodType() {
+ return new CanonicalizationMethodType();
+ }
+
+ /**
+ * Create an instance of {@link SignaturePropertiesType }
+ *
+ */
+ public SignaturePropertiesType createSignaturePropertiesType() {
+ return new SignaturePropertiesType();
+ }
+
+ /**
+ * Create an instance of {@link ObjectType }
+ *
+ */
+ public ObjectType createObjectType() {
+ return new ObjectType();
+ }
+
+ /**
+ * Create an instance of {@link X509IssuerSerialType }
+ *
+ */
+ public X509IssuerSerialType createX509IssuerSerialType() {
+ return new X509IssuerSerialType();
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link BigInteger }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "HMACOutputLength", scope = SignatureMethodType.class)
+ public JAXBElement<BigInteger> createSignatureMethodTypeHMACOutputLength(BigInteger value) {
+ return new JAXBElement<BigInteger>(_SignatureMethodTypeHMACOutputLength_QNAME, BigInteger.class, SignatureMethodType.class, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link PGPDataType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "PGPData")
+ public JAXBElement<PGPDataType> createPGPData(PGPDataType value) {
+ return new JAXBElement<PGPDataType>(_PGPData_QNAME, PGPDataType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link SPKIDataType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SPKIData")
+ public JAXBElement<SPKIDataType> createSPKIData(SPKIDataType value) {
+ return new JAXBElement<SPKIDataType>(_SPKIData_QNAME, SPKIDataType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link RetrievalMethodType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "RetrievalMethod")
+ public JAXBElement<RetrievalMethodType> createRetrievalMethod(RetrievalMethodType value) {
+ return new JAXBElement<RetrievalMethodType>(_RetrievalMethod_QNAME, RetrievalMethodType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link CanonicalizationMethodType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "CanonicalizationMethod")
+ public JAXBElement<CanonicalizationMethodType> createCanonicalizationMethod(CanonicalizationMethodType value) {
+ return new JAXBElement<CanonicalizationMethodType>(_CanonicalizationMethod_QNAME, CanonicalizationMethodType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link SignaturePropertyType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureProperty")
+ public JAXBElement<SignaturePropertyType> createSignatureProperty(SignaturePropertyType value) {
+ return new JAXBElement<SignaturePropertyType>(_SignatureProperty_QNAME, SignaturePropertyType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link ManifestType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Manifest")
+ public JAXBElement<ManifestType> createManifest(ManifestType value) {
+ return new JAXBElement<ManifestType>(_Manifest_QNAME, ManifestType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link TransformsType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Transforms")
+ public JAXBElement<TransformsType> createTransforms(TransformsType value) {
+ return new JAXBElement<TransformsType>(_Transforms_QNAME, TransformsType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link SignatureMethodType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureMethod")
+ public JAXBElement<SignatureMethodType> createSignatureMethod(SignatureMethodType value) {
+ return new JAXBElement<SignatureMethodType>(_SignatureMethod_QNAME, SignatureMethodType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link KeyInfoType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "KeyInfo")
+ public JAXBElement<KeyInfoType> createKeyInfo(KeyInfoType value) {
+ return new JAXBElement<KeyInfoType>(_KeyInfo_QNAME, KeyInfoType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link DigestMethodType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "DigestMethod")
+ public JAXBElement<DigestMethodType> createDigestMethod(DigestMethodType value) {
+ return new JAXBElement<DigestMethodType>(_DigestMethod_QNAME, DigestMethodType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "MgmtData")
+ public JAXBElement<String> createMgmtData(String value) {
+ return new JAXBElement<String>(_MgmtData_QNAME, String.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link ReferenceType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Reference")
+ public JAXBElement<ReferenceType> createReference(ReferenceType value) {
+ return new JAXBElement<ReferenceType>(_Reference_QNAME, ReferenceType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link RSAKeyValueType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "RSAKeyValue")
+ public JAXBElement<RSAKeyValueType> createRSAKeyValue(RSAKeyValueType value) {
+ return new JAXBElement<RSAKeyValueType>(_RSAKeyValue_QNAME, RSAKeyValueType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link SignatureType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Signature")
+ public JAXBElement<SignatureType> createSignature(SignatureType value) {
+ return new JAXBElement<SignatureType>(_Signature_QNAME, SignatureType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link DSAKeyValueType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "DSAKeyValue")
+ public JAXBElement<DSAKeyValueType> createDSAKeyValue(DSAKeyValueType value) {
+ return new JAXBElement<DSAKeyValueType>(_DSAKeyValue_QNAME, DSAKeyValueType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link SignedInfoType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignedInfo")
+ public JAXBElement<SignedInfoType> createSignedInfo(SignedInfoType value) {
+ return new JAXBElement<SignedInfoType>(_SignedInfo_QNAME, SignedInfoType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link ObjectType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Object")
+ public JAXBElement<ObjectType> createObject(ObjectType value) {
+ return new JAXBElement<ObjectType>(_Object_QNAME, ObjectType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link SignatureValueType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureValue")
+ public JAXBElement<SignatureValueType> createSignatureValue(SignatureValueType value) {
+ return new JAXBElement<SignatureValueType>(_SignatureValue_QNAME, SignatureValueType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link TransformType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Transform")
+ public JAXBElement<TransformType> createTransform(TransformType value) {
+ return new JAXBElement<TransformType>(_Transform_QNAME, TransformType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link X509DataType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509Data")
+ public JAXBElement<X509DataType> createX509Data(X509DataType value) {
+ return new JAXBElement<X509DataType>(_X509Data_QNAME, X509DataType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "DigestValue")
+ public JAXBElement<byte[]> createDigestValue(byte[] value) {
+ return new JAXBElement<byte[]>(_DigestValue_QNAME, byte[].class, null, ((byte[]) value));
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link SignaturePropertiesType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureProperties")
+ public JAXBElement<SignaturePropertiesType> createSignatureProperties(SignaturePropertiesType value) {
+ return new JAXBElement<SignaturePropertiesType>(_SignatureProperties_QNAME, SignaturePropertiesType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "KeyName")
+ public JAXBElement<String> createKeyName(String value) {
+ return new JAXBElement<String>(_KeyName_QNAME, String.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link KeyValueType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "KeyValue")
+ public JAXBElement<KeyValueType> createKeyValue(KeyValueType value) {
+ return new JAXBElement<KeyValueType>(_KeyValue_QNAME, KeyValueType.class, null, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SPKISexp", scope = SPKIDataType.class)
+ public JAXBElement<byte[]> createSPKIDataTypeSPKISexp(byte[] value) {
+ return new JAXBElement<byte[]>(_SPKIDataTypeSPKISexp_QNAME, byte[].class, SPKIDataType.class, ((byte[]) value));
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "PGPKeyID", scope = PGPDataType.class)
+ public JAXBElement<byte[]> createPGPDataTypePGPKeyID(byte[] value) {
+ return new JAXBElement<byte[]>(_PGPDataTypePGPKeyID_QNAME, byte[].class, PGPDataType.class, ((byte[]) value));
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "PGPKeyPacket", scope = PGPDataType.class)
+ public JAXBElement<byte[]> createPGPDataTypePGPKeyPacket(byte[] value) {
+ return new JAXBElement<byte[]>(_PGPDataTypePGPKeyPacket_QNAME, byte[].class, PGPDataType.class, ((byte[]) value));
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link X509IssuerSerialType }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509IssuerSerial", scope = X509DataType.class)
+ public JAXBElement<X509IssuerSerialType> createX509DataTypeX509IssuerSerial(X509IssuerSerialType value) {
+ return new JAXBElement<X509IssuerSerialType>(_X509DataTypeX509IssuerSerial_QNAME, X509IssuerSerialType.class, X509DataType.class, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509Certificate", scope = X509DataType.class)
+ public JAXBElement<byte[]> createX509DataTypeX509Certificate(byte[] value) {
+ return new JAXBElement<byte[]>(_X509DataTypeX509Certificate_QNAME, byte[].class, X509DataType.class, ((byte[]) value));
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509SKI", scope = X509DataType.class)
+ public JAXBElement<byte[]> createX509DataTypeX509SKI(byte[] value) {
+ return new JAXBElement<byte[]>(_X509DataTypeX509SKI_QNAME, byte[].class, X509DataType.class, ((byte[]) value));
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509SubjectName", scope = X509DataType.class)
+ public JAXBElement<String> createX509DataTypeX509SubjectName(String value) {
+ return new JAXBElement<String>(_X509DataTypeX509SubjectName_QNAME, String.class, X509DataType.class, value);
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link byte[]}{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509CRL", scope = X509DataType.class)
+ public JAXBElement<byte[]> createX509DataTypeX509CRL(byte[] value) {
+ return new JAXBElement<byte[]>(_X509DataTypeX509CRL_QNAME, byte[].class, X509DataType.class, ((byte[]) value));
+ }
+
+ /**
+ * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}
+ *
+ */
+ @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "XPath", scope = TransformType.class)
+ public JAXBElement<String> createTransformTypeXPath(String value) {
+ return new JAXBElement<String>(_TransformTypeXPath_QNAME, String.class, TransformType.class, value);
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectType.java
index 0c4509139..8f8573ead 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ObjectType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.util.ArrayList;
@@ -22,11 +21,12 @@ import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
import org.w3c.dom.Element;
-
/**
- * <p>Java class for ObjectType complex type.
+ * <p>
+ * Java class for ObjectType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="ObjectType">
@@ -46,126 +46,111 @@ import org.w3c.dom.Element;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ObjectType", propOrder = {
- "content"
-})
+@XmlType(name = "ObjectType", propOrder = { "content" })
public class ObjectType {
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
- @XmlAttribute(name = "MimeType")
- protected String mimeType;
- @XmlAttribute(name = "Encoding")
- @XmlSchemaType(name = "anyURI")
- protected String encoding;
+ @XmlMixed
+ @XmlAnyElement(lax = true)
+ protected List<Object> content;
+ @XmlAttribute(name = "Id")
+ @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
+ @XmlID
+ @XmlSchemaType(name = "ID")
+ protected String id;
+ @XmlAttribute(name = "MimeType")
+ protected String mimeType;
+ @XmlAttribute(name = "Encoding")
+ @XmlSchemaType(name = "anyURI")
+ protected String encoding;
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- * {@link Element }
- * {@link String }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
+ /**
+ * Gets the value of the content property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the content property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getContent().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link Object } {@link Element } {@link String }
+ *
+ *
+ */
+ public List<Object> getContent() {
+ if (content == null) {
+ content = new ArrayList<Object>();
+ }
+ return this.content;
+ }
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
+ /**
+ * Gets the value of the id property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getId() {
+ return id;
+ }
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
+ /**
+ * Sets the value of the id property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setId(String value) {
+ this.id = value;
+ }
- /**
- * Gets the value of the mimeType property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getMimeType() {
- return mimeType;
- }
+ /**
+ * Gets the value of the mimeType property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getMimeType() {
+ return mimeType;
+ }
- /**
- * Sets the value of the mimeType property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setMimeType(String value) {
- this.mimeType = value;
- }
+ /**
+ * Sets the value of the mimeType property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setMimeType(String value) {
+ this.mimeType = value;
+ }
- /**
- * Gets the value of the encoding property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getEncoding() {
- return encoding;
- }
+ /**
+ * Gets the value of the encoding property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getEncoding() {
+ return encoding;
+ }
- /**
- * Sets the value of the encoding property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setEncoding(String value) {
- this.encoding = value;
- }
+ /**
+ * Sets the value of the encoding property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setEncoding(String value) {
+ this.encoding = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/PGPDataType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/PGPDataType.java
index 8c0e1ceaa..a43e2857c 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/PGPDataType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/PGPDataType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.util.ArrayList;
@@ -19,11 +18,12 @@ import javax.xml.bind.annotation.XmlElementRefs;
import javax.xml.bind.annotation.XmlType;
import org.w3c.dom.Element;
-
/**
- * <p>Java class for PGPDataType complex type.
+ * <p>
+ * Java class for PGPDataType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="PGPDataType">
@@ -48,58 +48,46 @@ import org.w3c.dom.Element;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "PGPDataType", propOrder = {
- "content"
-})
+@XmlType(name = "PGPDataType", propOrder = { "content" })
public class PGPDataType {
- @XmlElementRefs({
- @XmlElementRef(name = "PGPKeyPacket", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "PGPKeyID", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false)
- })
- @XmlAnyElement(lax = true)
- protected List<Object> content;
+ @XmlElementRefs({ @XmlElementRef(name = "PGPKeyPacket", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "PGPKeyID", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false) })
+ @XmlAnyElement(lax = true)
+ protected List<Object> content;
- /**
- * Gets the rest of the content model.
- *
- * <p>
- * You are getting this "catch-all" property because of the following reason:
- * The field name "PGPKeyPacket" is used by two different parts of a schema. See:
- * line 209 of file:/C:/Source/LatestSource/webgate.ec.europa.eu/branches/IS_branch/Commons/src/main/resources/schema/xmldsig-core-schema.xsd
- * line 204 of file:/C:/Source/LatestSource/webgate.ec.europa.eu/branches/IS_branch/Commons/src/main/resources/schema/xmldsig-core-schema.xsd
- * <p>
- * To get rid of this property, apply a property customization to one
- * of both of the following declarations to change their names:
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- * {@link JAXBElement }{@code <}{@link byte[]}{@code >}
- * {@link Element }
- * {@link JAXBElement }{@code <}{@link byte[]}{@code >}
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
+ /**
+ * Gets the rest of the content model.
+ *
+ * <p>
+ * You are getting this "catch-all" property because of the following reason: The field name "PGPKeyPacket" is used by two different parts of a schema. See: line 209 of
+ * file:/C:/Source/LatestSource/webgate.ec.europa.eu/branches/IS_branch/Commons/src/main/resources/schema/xmldsig-core-schema.xsd line 204 of
+ * file:/C:/Source/LatestSource/webgate.ec.europa.eu/branches/IS_branch/Commons/src/main/resources/schema/xmldsig-core-schema.xsd
+ * <p>
+ * To get rid of this property, apply a property customization to one of both of the following declarations to change their names: Gets the value of the content property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the content property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getContent().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link Object } {@link JAXBElement }{@code <}{@link byte[]}{@code >} {@link Element } {@link JAXBElement }{@code <}{@link byte[]}{@code >}
+ *
+ *
+ */
+ public List<Object> getContent() {
+ if (content == null) {
+ content = new ArrayList<Object>();
+ }
+ return this.content;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RSAKeyValueType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RSAKeyValueType.java
index 892944965..eedb02899 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RSAKeyValueType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RSAKeyValueType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import javax.xml.bind.annotation.XmlAccessType;
@@ -13,11 +12,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for RSAKeyValueType complex type.
+ * <p>
+ * Java class for RSAKeyValueType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="RSAKeyValueType">
@@ -35,59 +35,50 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "RSAKeyValueType", propOrder = {
- "modulus",
- "exponent"
-})
+@XmlType(name = "RSAKeyValueType", propOrder = { "modulus", "exponent" })
public class RSAKeyValueType {
- @XmlElement(name = "Modulus", required = true)
- protected byte[] modulus;
- @XmlElement(name = "Exponent", required = true)
- protected byte[] exponent;
+ @XmlElement(name = "Modulus", required = true)
+ protected byte[] modulus;
+ @XmlElement(name = "Exponent", required = true)
+ protected byte[] exponent;
- /**
- * Gets the value of the modulus property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getModulus() {
- return modulus;
- }
+ /**
+ * Gets the value of the modulus property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getModulus() {
+ return modulus;
+ }
- /**
- * Sets the value of the modulus property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setModulus(byte[] value) {
- this.modulus = value;
- }
+ /**
+ * Sets the value of the modulus property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setModulus(byte[] value) {
+ this.modulus = value;
+ }
- /**
- * Gets the value of the exponent property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getExponent() {
- return exponent;
- }
+ /**
+ * Gets the value of the exponent property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getExponent() {
+ return exponent;
+ }
- /**
- * Sets the value of the exponent property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setExponent(byte[] value) {
- this.exponent = value;
- }
+ /**
+ * Sets the value of the exponent property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setExponent(byte[] value) {
+ this.exponent = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ReferenceType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ReferenceType.java
index 117949e65..83f03f3c8 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ReferenceType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/ReferenceType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import javax.xml.bind.annotation.XmlAccessType;
@@ -18,11 +17,12 @@ import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-
/**
- * <p>Java class for ReferenceType complex type.
+ * <p>
+ * Java class for ReferenceType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="ReferenceType">
@@ -44,171 +44,149 @@ import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ReferenceType", propOrder = {
- "transforms",
- "digestMethod",
- "digestValue"
-})
+@XmlType(name = "ReferenceType", propOrder = { "transforms", "digestMethod", "digestValue" })
public class ReferenceType {
- @XmlElement(name = "Transforms")
- protected TransformsType transforms;
- @XmlElement(name = "DigestMethod", required = true)
- protected DigestMethodType digestMethod;
- @XmlElement(name = "DigestValue", required = true)
- protected byte[] digestValue;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
- @XmlAttribute(name = "URI")
- @XmlSchemaType(name = "anyURI")
- protected String uri;
- @XmlAttribute(name = "Type")
- @XmlSchemaType(name = "anyURI")
- protected String type;
-
- /**
- * Gets the value of the transforms property.
- *
- * @return
- * possible object is
- * {@link TransformsType }
- *
- */
- public TransformsType getTransforms() {
- return transforms;
- }
-
- /**
- * Sets the value of the transforms property.
- *
- * @param value
- * allowed object is
- * {@link TransformsType }
- *
- */
- public void setTransforms(TransformsType value) {
- this.transforms = value;
- }
-
- /**
- * Gets the value of the digestMethod property.
- *
- * @return
- * possible object is
- * {@link DigestMethodType }
- *
- */
- public DigestMethodType getDigestMethod() {
- return digestMethod;
- }
-
- /**
- * Sets the value of the digestMethod property.
- *
- * @param value
- * allowed object is
- * {@link DigestMethodType }
- *
- */
- public void setDigestMethod(DigestMethodType value) {
- this.digestMethod = value;
- }
-
- /**
- * Gets the value of the digestValue property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getDigestValue() {
- return digestValue;
- }
-
- /**
- * Sets the value of the digestValue property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setDigestValue(byte[] value) {
- this.digestValue = value;
- }
-
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
-
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
-
- /**
- * Gets the value of the uri property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getURI() {
- return uri;
- }
-
- /**
- * Sets the value of the uri property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setURI(String value) {
- this.uri = value;
- }
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getType() {
- return type;
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setType(String value) {
- this.type = value;
- }
+ @XmlElement(name = "Transforms")
+ protected TransformsType transforms;
+ @XmlElement(name = "DigestMethod", required = true)
+ protected DigestMethodType digestMethod;
+ @XmlElement(name = "DigestValue", required = true)
+ protected byte[] digestValue;
+ @XmlAttribute(name = "Id")
+ @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
+ @XmlID
+ @XmlSchemaType(name = "ID")
+ protected String id;
+ @XmlAttribute(name = "URI")
+ @XmlSchemaType(name = "anyURI")
+ protected String uri;
+ @XmlAttribute(name = "Type")
+ @XmlSchemaType(name = "anyURI")
+ protected String type;
+
+ /**
+ * Gets the value of the transforms property.
+ *
+ * @return possible object is {@link TransformsType }
+ *
+ */
+ public TransformsType getTransforms() {
+ return transforms;
+ }
+
+ /**
+ * Sets the value of the transforms property.
+ *
+ * @param value
+ * allowed object is {@link TransformsType }
+ *
+ */
+ public void setTransforms(TransformsType value) {
+ this.transforms = value;
+ }
+
+ /**
+ * Gets the value of the digestMethod property.
+ *
+ * @return possible object is {@link DigestMethodType }
+ *
+ */
+ public DigestMethodType getDigestMethod() {
+ return digestMethod;
+ }
+
+ /**
+ * Sets the value of the digestMethod property.
+ *
+ * @param value
+ * allowed object is {@link DigestMethodType }
+ *
+ */
+ public void setDigestMethod(DigestMethodType value) {
+ this.digestMethod = value;
+ }
+
+ /**
+ * Gets the value of the digestValue property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getDigestValue() {
+ return digestValue;
+ }
+
+ /**
+ * Sets the value of the digestValue property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setDigestValue(byte[] value) {
+ this.digestValue = value;
+ }
+
+ /**
+ * Gets the value of the id property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getId() {
+ return id;
+ }
+
+ /**
+ * Sets the value of the id property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setId(String value) {
+ this.id = value;
+ }
+
+ /**
+ * Gets the value of the uri property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getURI() {
+ return uri;
+ }
+
+ /**
+ * Sets the value of the uri property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setURI(String value) {
+ this.uri = value;
+ }
+
+ /**
+ * Gets the value of the type property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getType() {
+ return type;
+ }
+
+ /**
+ * Sets the value of the type property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setType(String value) {
+ this.type = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RetrievalMethodType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RetrievalMethodType.java
index a8da5c998..6f1a94de5 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RetrievalMethodType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/RetrievalMethodType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import javax.xml.bind.annotation.XmlAccessType;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlSchemaType;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for RetrievalMethodType complex type.
+ * <p>
+ * Java class for RetrievalMethodType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="RetrievalMethodType">
@@ -38,90 +38,79 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "RetrievalMethodType", propOrder = {
- "transforms"
-})
+@XmlType(name = "RetrievalMethodType", propOrder = { "transforms" })
public class RetrievalMethodType {
- @XmlElement(name = "Transforms")
- protected TransformsType transforms;
- @XmlAttribute(name = "URI")
- @XmlSchemaType(name = "anyURI")
- protected String uri;
- @XmlAttribute(name = "Type")
- @XmlSchemaType(name = "anyURI")
- protected String type;
+ @XmlElement(name = "Transforms")
+ protected TransformsType transforms;
+ @XmlAttribute(name = "URI")
+ @XmlSchemaType(name = "anyURI")
+ protected String uri;
+ @XmlAttribute(name = "Type")
+ @XmlSchemaType(name = "anyURI")
+ protected String type;
- /**
- * Gets the value of the transforms property.
- *
- * @return
- * possible object is
- * {@link TransformsType }
- *
- */
- public TransformsType getTransforms() {
- return transforms;
- }
+ /**
+ * Gets the value of the transforms property.
+ *
+ * @return possible object is {@link TransformsType }
+ *
+ */
+ public TransformsType getTransforms() {
+ return transforms;
+ }
- /**
- * Sets the value of the transforms property.
- *
- * @param value
- * allowed object is
- * {@link TransformsType }
- *
- */
- public void setTransforms(TransformsType value) {
- this.transforms = value;
- }
+ /**
+ * Sets the value of the transforms property.
+ *
+ * @param value
+ * allowed object is {@link TransformsType }
+ *
+ */
+ public void setTransforms(TransformsType value) {
+ this.transforms = value;
+ }
- /**
- * Gets the value of the uri property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getURI() {
- return uri;
- }
+ /**
+ * Gets the value of the uri property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getURI() {
+ return uri;
+ }
- /**
- * Sets the value of the uri property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setURI(String value) {
- this.uri = value;
- }
+ /**
+ * Sets the value of the uri property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setURI(String value) {
+ this.uri = value;
+ }
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getType() {
- return type;
- }
+ /**
+ * Gets the value of the type property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getType() {
+ return type;
+ }
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setType(String value) {
- this.type = value;
- }
+ /**
+ * Sets the value of the type property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setType(String value) {
+ this.type = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SPKIDataType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SPKIDataType.java
index a8154f49f..5199fb0e2 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SPKIDataType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SPKIDataType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.util.ArrayList;
@@ -18,11 +17,12 @@ import javax.xml.bind.annotation.XmlElementRef;
import javax.xml.bind.annotation.XmlType;
import org.w3c.dom.Element;
-
/**
- * <p>Java class for SPKIDataType complex type.
+ * <p>
+ * Java class for SPKIDataType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="SPKIDataType">
@@ -40,44 +40,38 @@ import org.w3c.dom.Element;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SPKIDataType", propOrder = {
- "spkiSexpAndAny"
-})
+@XmlType(name = "SPKIDataType", propOrder = { "spkiSexpAndAny" })
public class SPKIDataType {
- @XmlElementRef(name = "SPKISexp", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class)
- @XmlAnyElement(lax = true)
- protected List<Object> spkiSexpAndAny;
+ @XmlElementRef(name = "SPKISexp", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class)
+ @XmlAnyElement(lax = true)
+ protected List<Object> spkiSexpAndAny;
- /**
- * Gets the value of the spkiSexpAndAny property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the spkiSexpAndAny property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getSPKISexpAndAny().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Element }
- * {@link JAXBElement }{@code <}{@link byte[]}{@code >}
- * {@link Object }
- *
- *
- */
- public List<Object> getSPKISexpAndAny() {
- if (spkiSexpAndAny == null) {
- spkiSexpAndAny = new ArrayList<Object>();
- }
- return this.spkiSexpAndAny;
- }
+ /**
+ * Gets the value of the spkiSexpAndAny property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the spkiSexpAndAny property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getSPKISexpAndAny().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link Element } {@link JAXBElement }{@code <}{@link byte[]}{@code >} {@link Object }
+ *
+ *
+ */
+ public List<Object> getSPKISexpAndAny() {
+ if (spkiSexpAndAny == null) {
+ spkiSexpAndAny = new ArrayList<Object>();
+ }
+ return this.spkiSexpAndAny;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureMethodType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureMethodType.java
index 20c22bd5b..4f5658011 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureMethodType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureMethodType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.math.BigInteger;
@@ -21,11 +20,12 @@ import javax.xml.bind.annotation.XmlMixed;
import javax.xml.bind.annotation.XmlSchemaType;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for SignatureMethodType complex type.
+ * <p>
+ * Java class for SignatureMethodType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="SignatureMethodType">
@@ -44,72 +44,63 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SignatureMethodType", propOrder = {
- "content"
-})
+@XmlType(name = "SignatureMethodType", propOrder = { "content" })
public class SignatureMethodType {
- @XmlElementRef(name = "HMACOutputLength", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false)
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
- @XmlAttribute(name = "Algorithm", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String algorithm;
+ @XmlElementRef(name = "HMACOutputLength", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false)
+ @XmlMixed
+ @XmlAnyElement(lax = true)
+ protected List<Object> content;
+ @XmlAttribute(name = "Algorithm", required = true)
+ @XmlSchemaType(name = "anyURI")
+ protected String algorithm;
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link BigInteger }{@code >}
- * {@link Object }
- * {@link String }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
+ /**
+ * Gets the value of the content property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the content property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getContent().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link JAXBElement }{@code <}{@link BigInteger }{@code >} {@link Object } {@link String }
+ *
+ *
+ */
+ public List<Object> getContent() {
+ if (content == null) {
+ content = new ArrayList<Object>();
+ }
+ return this.content;
+ }
- /**
- * Gets the value of the algorithm property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAlgorithm() {
- return algorithm;
- }
+ /**
+ * Gets the value of the algorithm property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAlgorithm() {
+ return algorithm;
+ }
- /**
- * Sets the value of the algorithm property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAlgorithm(String value) {
- this.algorithm = value;
- }
+ /**
+ * Sets the value of the algorithm property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAlgorithm(String value) {
+ this.algorithm = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertiesType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertiesType.java
index 163e314d3..481abd165 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertiesType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertiesType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.util.ArrayList;
@@ -20,11 +19,12 @@ import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-
/**
- * <p>Java class for SignaturePropertiesType complex type.
+ * <p>
+ * Java class for SignaturePropertiesType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="SignaturePropertiesType">
@@ -42,70 +42,63 @@ import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SignaturePropertiesType", propOrder = {
- "signatureProperty"
-})
+@XmlType(name = "SignaturePropertiesType", propOrder = { "signatureProperty" })
public class SignaturePropertiesType {
- @XmlElement(name = "SignatureProperty", required = true)
- protected List<SignaturePropertyType> signatureProperty;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
+ @XmlElement(name = "SignatureProperty", required = true)
+ protected List<SignaturePropertyType> signatureProperty;
+ @XmlAttribute(name = "Id")
+ @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
+ @XmlID
+ @XmlSchemaType(name = "ID")
+ protected String id;
- /**
- * Gets the value of the signatureProperty property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the signatureProperty property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getSignatureProperty().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link SignaturePropertyType }
- *
- *
- */
- public List<SignaturePropertyType> getSignatureProperty() {
- if (signatureProperty == null) {
- signatureProperty = new ArrayList<SignaturePropertyType>();
- }
- return this.signatureProperty;
- }
+ /**
+ * Gets the value of the signatureProperty property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the signatureProperty property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getSignatureProperty().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link SignaturePropertyType }
+ *
+ *
+ */
+ public List<SignaturePropertyType> getSignatureProperty() {
+ if (signatureProperty == null) {
+ signatureProperty = new ArrayList<SignaturePropertyType>();
+ }
+ return this.signatureProperty;
+ }
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
+ /**
+ * Gets the value of the id property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getId() {
+ return id;
+ }
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
+ /**
+ * Sets the value of the id property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setId(String value) {
+ this.id = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertyType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertyType.java
index 1963a7399..027675315 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertyType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignaturePropertyType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.util.ArrayList;
@@ -22,11 +21,12 @@ import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
import org.w3c.dom.Element;
-
/**
- * <p>Java class for SignaturePropertyType complex type.
+ * <p>
+ * Java class for SignaturePropertyType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="SignaturePropertyType">
@@ -45,100 +45,88 @@ import org.w3c.dom.Element;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SignaturePropertyType", propOrder = {
- "content"
-})
+@XmlType(name = "SignaturePropertyType", propOrder = { "content" })
public class SignaturePropertyType {
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
- @XmlAttribute(name = "Target", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String target;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
+ @XmlMixed
+ @XmlAnyElement(lax = true)
+ protected List<Object> content;
+ @XmlAttribute(name = "Target", required = true)
+ @XmlSchemaType(name = "anyURI")
+ protected String target;
+ @XmlAttribute(name = "Id")
+ @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
+ @XmlID
+ @XmlSchemaType(name = "ID")
+ protected String id;
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- * {@link Element }
- * {@link String }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
+ /**
+ * Gets the value of the content property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the content property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getContent().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link Object } {@link Element } {@link String }
+ *
+ *
+ */
+ public List<Object> getContent() {
+ if (content == null) {
+ content = new ArrayList<Object>();
+ }
+ return this.content;
+ }
- /**
- * Gets the value of the target property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getTarget() {
- return target;
- }
+ /**
+ * Gets the value of the target property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getTarget() {
+ return target;
+ }
- /**
- * Sets the value of the target property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setTarget(String value) {
- this.target = value;
- }
+ /**
+ * Sets the value of the target property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setTarget(String value) {
+ this.target = value;
+ }
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
+ /**
+ * Gets the value of the id property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getId() {
+ return id;
+ }
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
+ /**
+ * Sets the value of the id property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setId(String value) {
+ this.id = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureType.java
index 3e7a1b97c..131cee1bc 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.util.ArrayList;
@@ -20,11 +19,12 @@ import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-
/**
- * <p>Java class for SignatureType complex type.
+ * <p>
+ * Java class for SignatureType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="SignatureType">
@@ -45,151 +45,132 @@ import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SignatureType", propOrder = {
- "signedInfo",
- "signatureValue",
- "keyInfo",
- "object"
-})
+@XmlType(name = "SignatureType", propOrder = { "signedInfo", "signatureValue", "keyInfo", "object" })
public class SignatureType {
- @XmlElement(name = "SignedInfo", required = true)
- protected SignedInfoType signedInfo;
- @XmlElement(name = "SignatureValue", required = true)
- protected SignatureValueType signatureValue;
- @XmlElement(name = "KeyInfo")
- protected KeyInfoType keyInfo;
- @XmlElement(name = "Object")
- protected List<ObjectType> object;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
-
- /**
- * Gets the value of the signedInfo property.
- *
- * @return
- * possible object is
- * {@link SignedInfoType }
- *
- */
- public SignedInfoType getSignedInfo() {
- return signedInfo;
- }
-
- /**
- * Sets the value of the signedInfo property.
- *
- * @param value
- * allowed object is
- * {@link SignedInfoType }
- *
- */
- public void setSignedInfo(SignedInfoType value) {
- this.signedInfo = value;
- }
-
- /**
- * Gets the value of the signatureValue property.
- *
- * @return
- * possible object is
- * {@link SignatureValueType }
- *
- */
- public SignatureValueType getSignatureValue() {
- return signatureValue;
- }
-
- /**
- * Sets the value of the signatureValue property.
- *
- * @param value
- * allowed object is
- * {@link SignatureValueType }
- *
- */
- public void setSignatureValue(SignatureValueType value) {
- this.signatureValue = value;
- }
-
- /**
- * Gets the value of the keyInfo property.
- *
- * @return
- * possible object is
- * {@link KeyInfoType }
- *
- */
- public KeyInfoType getKeyInfo() {
- return keyInfo;
- }
-
- /**
- * Sets the value of the keyInfo property.
- *
- * @param value
- * allowed object is
- * {@link KeyInfoType }
- *
- */
- public void setKeyInfo(KeyInfoType value) {
- this.keyInfo = value;
- }
-
- /**
- * Gets the value of the object property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the object property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getObject().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link ObjectType }
- *
- *
- */
- public List<ObjectType> getObject() {
- if (object == null) {
- object = new ArrayList<ObjectType>();
- }
- return this.object;
- }
-
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
-
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
+ @XmlElement(name = "SignedInfo", required = true)
+ protected SignedInfoType signedInfo;
+ @XmlElement(name = "SignatureValue", required = true)
+ protected SignatureValueType signatureValue;
+ @XmlElement(name = "KeyInfo")
+ protected KeyInfoType keyInfo;
+ @XmlElement(name = "Object")
+ protected List<ObjectType> object;
+ @XmlAttribute(name = "Id")
+ @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
+ @XmlID
+ @XmlSchemaType(name = "ID")
+ protected String id;
+
+ /**
+ * Gets the value of the signedInfo property.
+ *
+ * @return possible object is {@link SignedInfoType }
+ *
+ */
+ public SignedInfoType getSignedInfo() {
+ return signedInfo;
+ }
+
+ /**
+ * Sets the value of the signedInfo property.
+ *
+ * @param value
+ * allowed object is {@link SignedInfoType }
+ *
+ */
+ public void setSignedInfo(SignedInfoType value) {
+ this.signedInfo = value;
+ }
+
+ /**
+ * Gets the value of the signatureValue property.
+ *
+ * @return possible object is {@link SignatureValueType }
+ *
+ */
+ public SignatureValueType getSignatureValue() {
+ return signatureValue;
+ }
+
+ /**
+ * Sets the value of the signatureValue property.
+ *
+ * @param value
+ * allowed object is {@link SignatureValueType }
+ *
+ */
+ public void setSignatureValue(SignatureValueType value) {
+ this.signatureValue = value;
+ }
+
+ /**
+ * Gets the value of the keyInfo property.
+ *
+ * @return possible object is {@link KeyInfoType }
+ *
+ */
+ public KeyInfoType getKeyInfo() {
+ return keyInfo;
+ }
+
+ /**
+ * Sets the value of the keyInfo property.
+ *
+ * @param value
+ * allowed object is {@link KeyInfoType }
+ *
+ */
+ public void setKeyInfo(KeyInfoType value) {
+ this.keyInfo = value;
+ }
+
+ /**
+ * Gets the value of the object property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the object property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getObject().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link ObjectType }
+ *
+ *
+ */
+ public List<ObjectType> getObject() {
+ if (object == null) {
+ object = new ArrayList<ObjectType>();
+ }
+ return this.object;
+ }
+
+ /**
+ * Gets the value of the id property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getId() {
+ return id;
+ }
+
+ /**
+ * Sets the value of the id property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setId(String value) {
+ this.id = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureValueType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureValueType.java
index 6ae095c5a..af43e55cd 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureValueType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignatureValueType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import javax.xml.bind.annotation.XmlAccessType;
@@ -18,11 +17,12 @@ import javax.xml.bind.annotation.XmlValue;
import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-
/**
- * <p>Java class for SignatureValueType complex type.
+ * <p>
+ * Java class for SignatureValueType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="SignatureValueType">
@@ -37,63 +37,55 @@ import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SignatureValueType", propOrder = {
- "value"
-})
+@XmlType(name = "SignatureValueType", propOrder = { "value" })
public class SignatureValueType {
- @XmlValue
- protected byte[] value;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
+ @XmlValue
+ protected byte[] value;
+ @XmlAttribute(name = "Id")
+ @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
+ @XmlID
+ @XmlSchemaType(name = "ID")
+ protected String id;
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getValue() {
- return value;
- }
+ /**
+ * Gets the value of the value property.
+ *
+ * @return possible object is byte[]
+ */
+ public byte[] getValue() {
+ return value;
+ }
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setValue(byte[] value) {
- this.value = value;
- }
+ /**
+ * Sets the value of the value property.
+ *
+ * @param value
+ * allowed object is byte[]
+ */
+ public void setValue(byte[] value) {
+ this.value = value;
+ }
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
+ /**
+ * Gets the value of the id property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getId() {
+ return id;
+ }
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
+ /**
+ * Sets the value of the id property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setId(String value) {
+ this.id = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignedInfoType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignedInfoType.java
index cc82093ef..2523af53c 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignedInfoType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/SignedInfoType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.util.ArrayList;
@@ -20,11 +19,12 @@ import javax.xml.bind.annotation.XmlType;
import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-
/**
- * <p>Java class for SignedInfoType complex type.
+ * <p>
+ * Java class for SignedInfoType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="SignedInfoType">
@@ -44,124 +44,109 @@ import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SignedInfoType", propOrder = {
- "canonicalizationMethod",
- "signatureMethod",
- "reference"
-})
+@XmlType(name = "SignedInfoType", propOrder = { "canonicalizationMethod", "signatureMethod", "reference" })
public class SignedInfoType {
- @XmlElement(name = "CanonicalizationMethod", required = true)
- protected CanonicalizationMethodType canonicalizationMethod;
- @XmlElement(name = "SignatureMethod", required = true)
- protected SignatureMethodType signatureMethod;
- @XmlElement(name = "Reference", required = true)
- protected List<ReferenceType> reference;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
+ @XmlElement(name = "CanonicalizationMethod", required = true)
+ protected CanonicalizationMethodType canonicalizationMethod;
+ @XmlElement(name = "SignatureMethod", required = true)
+ protected SignatureMethodType signatureMethod;
+ @XmlElement(name = "Reference", required = true)
+ protected List<ReferenceType> reference;
+ @XmlAttribute(name = "Id")
+ @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
+ @XmlID
+ @XmlSchemaType(name = "ID")
+ protected String id;
- /**
- * Gets the value of the canonicalizationMethod property.
- *
- * @return
- * possible object is
- * {@link CanonicalizationMethodType }
- *
- */
- public CanonicalizationMethodType getCanonicalizationMethod() {
- return canonicalizationMethod;
- }
+ /**
+ * Gets the value of the canonicalizationMethod property.
+ *
+ * @return possible object is {@link CanonicalizationMethodType }
+ *
+ */
+ public CanonicalizationMethodType getCanonicalizationMethod() {
+ return canonicalizationMethod;
+ }
- /**
- * Sets the value of the canonicalizationMethod property.
- *
- * @param value
- * allowed object is
- * {@link CanonicalizationMethodType }
- *
- */
- public void setCanonicalizationMethod(CanonicalizationMethodType value) {
- this.canonicalizationMethod = value;
- }
+ /**
+ * Sets the value of the canonicalizationMethod property.
+ *
+ * @param value
+ * allowed object is {@link CanonicalizationMethodType }
+ *
+ */
+ public void setCanonicalizationMethod(CanonicalizationMethodType value) {
+ this.canonicalizationMethod = value;
+ }
- /**
- * Gets the value of the signatureMethod property.
- *
- * @return
- * possible object is
- * {@link SignatureMethodType }
- *
- */
- public SignatureMethodType getSignatureMethod() {
- return signatureMethod;
- }
+ /**
+ * Gets the value of the signatureMethod property.
+ *
+ * @return possible object is {@link SignatureMethodType }
+ *
+ */
+ public SignatureMethodType getSignatureMethod() {
+ return signatureMethod;
+ }
- /**
- * Sets the value of the signatureMethod property.
- *
- * @param value
- * allowed object is
- * {@link SignatureMethodType }
- *
- */
- public void setSignatureMethod(SignatureMethodType value) {
- this.signatureMethod = value;
- }
+ /**
+ * Sets the value of the signatureMethod property.
+ *
+ * @param value
+ * allowed object is {@link SignatureMethodType }
+ *
+ */
+ public void setSignatureMethod(SignatureMethodType value) {
+ this.signatureMethod = value;
+ }
- /**
- * Gets the value of the reference property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the reference property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getReference().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link ReferenceType }
- *
- *
- */
- public List<ReferenceType> getReference() {
- if (reference == null) {
- reference = new ArrayList<ReferenceType>();
- }
- return this.reference;
- }
+ /**
+ * Gets the value of the reference property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the reference property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getReference().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link ReferenceType }
+ *
+ *
+ */
+ public List<ReferenceType> getReference() {
+ if (reference == null) {
+ reference = new ArrayList<ReferenceType>();
+ }
+ return this.reference;
+ }
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
+ /**
+ * Gets the value of the id property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getId() {
+ return id;
+ }
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
+ /**
+ * Sets the value of the id property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setId(String value) {
+ this.id = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformType.java
index a56f59f0e..f47dc1251 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.util.ArrayList;
@@ -21,11 +20,12 @@ import javax.xml.bind.annotation.XmlSchemaType;
import javax.xml.bind.annotation.XmlType;
import org.w3c.dom.Element;
-
/**
- * <p>Java class for TransformType complex type.
+ * <p>
+ * Java class for TransformType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="TransformType">
@@ -44,73 +44,63 @@ import org.w3c.dom.Element;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "TransformType", propOrder = {
- "content"
-})
+@XmlType(name = "TransformType", propOrder = { "content" })
public class TransformType {
- @XmlElementRef(name = "XPath", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false)
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
- @XmlAttribute(name = "Algorithm", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String algorithm;
+ @XmlElementRef(name = "XPath", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false)
+ @XmlMixed
+ @XmlAnyElement(lax = true)
+ protected List<Object> content;
+ @XmlAttribute(name = "Algorithm", required = true)
+ @XmlSchemaType(name = "anyURI")
+ protected String algorithm;
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link Element }
- * {@link String }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
+ /**
+ * Gets the value of the content property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the content property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getContent().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link Object } {@link JAXBElement }{@code <}{@link String }{@code >} {@link Element } {@link String }
+ *
+ *
+ */
+ public List<Object> getContent() {
+ if (content == null) {
+ content = new ArrayList<Object>();
+ }
+ return this.content;
+ }
- /**
- * Gets the value of the algorithm property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAlgorithm() {
- return algorithm;
- }
+ /**
+ * Gets the value of the algorithm property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getAlgorithm() {
+ return algorithm;
+ }
- /**
- * Sets the value of the algorithm property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAlgorithm(String value) {
- this.algorithm = value;
- }
+ /**
+ * Sets the value of the algorithm property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setAlgorithm(String value) {
+ this.algorithm = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformsType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformsType.java
index e326030fd..b31f36764 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformsType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/TransformsType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.util.ArrayList;
@@ -15,11 +14,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for TransformsType complex type.
+ * <p>
+ * Java class for TransformsType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="TransformsType">
@@ -36,41 +36,37 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "TransformsType", propOrder = {
- "transform"
-})
+@XmlType(name = "TransformsType", propOrder = { "transform" })
public class TransformsType {
- @XmlElement(name = "Transform", required = true)
- protected List<TransformType> transform;
+ @XmlElement(name = "Transform", required = true)
+ protected List<TransformType> transform;
- /**
- * Gets the value of the transform property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the transform property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getTransform().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link TransformType }
- *
- *
- */
- public List<TransformType> getTransform() {
- if (transform == null) {
- transform = new ArrayList<TransformType>();
- }
- return this.transform;
- }
+ /**
+ * Gets the value of the transform property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the transform property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getTransform().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link TransformType }
+ *
+ *
+ */
+ public List<TransformType> getTransform() {
+ if (transform == null) {
+ transform = new ArrayList<TransformType>();
+ }
+ return this.transform;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509DataType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509DataType.java
index 2fac2e33a..b6260d67d 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509DataType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509DataType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.util.ArrayList;
@@ -19,11 +18,12 @@ import javax.xml.bind.annotation.XmlElementRefs;
import javax.xml.bind.annotation.XmlType;
import org.w3c.dom.Element;
-
/**
- * <p>Java class for X509DataType complex type.
+ * <p>
+ * Java class for X509DataType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="X509DataType">
@@ -47,54 +47,43 @@ import org.w3c.dom.Element;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "X509DataType", propOrder = {
- "x509IssuerSerialOrX509SKIOrX509SubjectName"
-})
+@XmlType(name = "X509DataType", propOrder = { "x509IssuerSerialOrX509SKIOrX509SubjectName" })
public class X509DataType {
- @XmlElementRefs({
- @XmlElementRef(name = "X509SubjectName", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "X509Certificate", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "X509CRL", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "X509SKI", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
- @XmlElementRef(name = "X509IssuerSerial", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false)
- })
- @XmlAnyElement(lax = true)
- protected List<Object> x509IssuerSerialOrX509SKIOrX509SubjectName;
+ @XmlElementRefs({ @XmlElementRef(name = "X509SubjectName", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "X509Certificate", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "X509CRL", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "X509SKI", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false),
+ @XmlElementRef(name = "X509IssuerSerial", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class, required = false) })
+ @XmlAnyElement(lax = true)
+ protected List<Object> x509IssuerSerialOrX509SKIOrX509SubjectName;
- /**
- * Gets the value of the x509IssuerSerialOrX509SKIOrX509SubjectName property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the x509IssuerSerialOrX509SKIOrX509SubjectName property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getX509IssuerSerialOrX509SKIOrX509SubjectName().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link byte[]}{@code >}
- * {@link JAXBElement }{@code <}{@link byte[]}{@code >}
- * {@link Object }
- * {@link Element }
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link JAXBElement }{@code <}{@link X509IssuerSerialType }{@code >}
- * {@link JAXBElement }{@code <}{@link byte[]}{@code >}
- *
- *
- */
- public List<Object> getX509IssuerSerialOrX509SKIOrX509SubjectName() {
- if (x509IssuerSerialOrX509SKIOrX509SubjectName == null) {
- x509IssuerSerialOrX509SKIOrX509SubjectName = new ArrayList<Object>();
- }
- return this.x509IssuerSerialOrX509SKIOrX509SubjectName;
- }
+ /**
+ * Gets the value of the x509IssuerSerialOrX509SKIOrX509SubjectName property.
+ *
+ * <p>
+ * This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is
+ * not a <CODE>set</CODE> method for the x509IssuerSerialOrX509SKIOrX509SubjectName property.
+ *
+ * <p>
+ * For example, to add a new item, do as follows:
+ *
+ * <pre>
+ * getX509IssuerSerialOrX509SKIOrX509SubjectName().add(newItem);
+ * </pre>
+ *
+ *
+ * <p>
+ * Objects of the following type(s) are allowed in the list {@link JAXBElement }{@code <}{@link byte[]}{@code >} {@link JAXBElement }{@code <}{@link byte[]}{@code >} {@link Object } {@link Element }
+ * {@link JAXBElement }{@code <}{@link String }{@code >} {@link JAXBElement }{@code <}{@link X509IssuerSerialType }{@code >} {@link JAXBElement }{@code <}{@link byte[]}{@code >}
+ *
+ *
+ */
+ public List<Object> getX509IssuerSerialOrX509SKIOrX509SubjectName() {
+ if (x509IssuerSerialOrX509SKIOrX509SubjectName == null) {
+ x509IssuerSerialOrX509SKIOrX509SubjectName = new ArrayList<Object>();
+ }
+ return this.x509IssuerSerialOrX509SKIOrX509SubjectName;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509IssuerSerialType.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509IssuerSerialType.java
index 48c70e6d0..7da3185c8 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509IssuerSerialType.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/X509IssuerSerialType.java
@@ -5,7 +5,6 @@
// Generated on: 2014.04.12 at 12:22:50 PM GMT
//
-
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
import java.math.BigInteger;
@@ -14,11 +13,12 @@ import javax.xml.bind.annotation.XmlAccessorType;
import javax.xml.bind.annotation.XmlElement;
import javax.xml.bind.annotation.XmlType;
-
/**
- * <p>Java class for X509IssuerSerialType complex type.
+ * <p>
+ * Java class for X509IssuerSerialType complex type.
*
- * <p>The following schema fragment specifies the expected content contained within this class.
+ * <p>
+ * The following schema fragment specifies the expected content contained within this class.
*
* <pre>
* &lt;complexType name="X509IssuerSerialType">
@@ -36,63 +36,54 @@ import javax.xml.bind.annotation.XmlType;
*
*/
@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "X509IssuerSerialType", propOrder = {
- "x509IssuerName",
- "x509SerialNumber"
-})
+@XmlType(name = "X509IssuerSerialType", propOrder = { "x509IssuerName", "x509SerialNumber" })
public class X509IssuerSerialType {
- @XmlElement(name = "X509IssuerName", required = true)
- protected String x509IssuerName;
- @XmlElement(name = "X509SerialNumber", required = true)
- protected BigInteger x509SerialNumber;
+ @XmlElement(name = "X509IssuerName", required = true)
+ protected String x509IssuerName;
+ @XmlElement(name = "X509SerialNumber", required = true)
+ protected BigInteger x509SerialNumber;
- /**
- * Gets the value of the x509IssuerName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getX509IssuerName() {
- return x509IssuerName;
- }
+ /**
+ * Gets the value of the x509IssuerName property.
+ *
+ * @return possible object is {@link String }
+ *
+ */
+ public String getX509IssuerName() {
+ return x509IssuerName;
+ }
- /**
- * Sets the value of the x509IssuerName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setX509IssuerName(String value) {
- this.x509IssuerName = value;
- }
+ /**
+ * Sets the value of the x509IssuerName property.
+ *
+ * @param value
+ * allowed object is {@link String }
+ *
+ */
+ public void setX509IssuerName(String value) {
+ this.x509IssuerName = value;
+ }
- /**
- * Gets the value of the x509SerialNumber property.
- *
- * @return
- * possible object is
- * {@link BigInteger }
- *
- */
- public BigInteger getX509SerialNumber() {
- return x509SerialNumber;
- }
+ /**
+ * Gets the value of the x509SerialNumber property.
+ *
+ * @return possible object is {@link BigInteger }
+ *
+ */
+ public BigInteger getX509SerialNumber() {
+ return x509SerialNumber;
+ }
- /**
- * Sets the value of the x509SerialNumber property.
- *
- * @param value
- * allowed object is
- * {@link BigInteger }
- *
- */
- public void setX509SerialNumber(BigInteger value) {
- this.x509SerialNumber = value;
- }
+ /**
+ * Sets the value of the x509SerialNumber property.
+ *
+ * @param value
+ * allowed object is {@link BigInteger }
+ *
+ */
+ public void setX509SerialNumber(BigInteger value) {
+ this.x509SerialNumber = value;
+ }
}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/package-info.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/package-info.java
index 9d0e537e4..52572b90c 100644
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/package-info.java
+++ b/id/server/stork2-commons/src/main/java/eu/stork/peps/complex/attributes/org/w3/_2000/_09/xmldsig/package-info.java
@@ -7,3 +7,4 @@
@javax.xml.bind.annotation.XmlSchema(namespace = "http://www.w3.org/2000/09/xmldsig#", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED)
package eu.stork.peps.complex.attributes.org.w3._2000._09.xmldsig;
+